Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:32

General

  • Target

    480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824.exe

  • Size

    264KB

  • MD5

    50d80adb391a32562abd1bbb1ca44d54

  • SHA1

    6b2f264f7929a5315a783e310a521677be483e9d

  • SHA256

    480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824

  • SHA512

    05cd8ee3277fcc0250b3abaa2c99ba5e923028855539b3b4423db835d644112aa39ae5bab832d80b9781d77a1e325685544a8a36c40ac1541c3fecf07693d168

  • SSDEEP

    3072:GBp0+j2liTED5ID9bJiJn1K2Dxodv32z+1EeijhVP/EmvI9G5qpRvm:GBp0OD/2zGQVP/em

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824.exe
    "C:\Users\Admin\AppData\Local\Temp\480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vjjvdvur\
      2⤵
        PID:2060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oinlgjgi.exe" C:\Windows\SysWOW64\vjjvdvur\
        2⤵
          PID:2964
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vjjvdvur binPath= "C:\Windows\SysWOW64\vjjvdvur\oinlgjgi.exe /d\"C:\Users\Admin\AppData\Local\Temp\480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2648
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vjjvdvur "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2600
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vjjvdvur
          2⤵
          • Launches sc.exe
          PID:2452
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2628
      • C:\Windows\SysWOW64\vjjvdvur\oinlgjgi.exe
        C:\Windows\SysWOW64\vjjvdvur\oinlgjgi.exe /d"C:\Users\Admin\AppData\Local\Temp\480bb7c62d6d596c5c800503158a552287674a749640cd93d17fd731566a9824.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2492

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\oinlgjgi.exe
        Filesize

        14.2MB

        MD5

        9a1e5c866e4e5a307d0790a4eeba678d

        SHA1

        bbc5db362ccd38010310c19375d8c49aa3f883f6

        SHA256

        91e6efae7ed628242b0204d1abb27d2a816b91c90573bbffeadcd71997b6e75d

        SHA512

        2edb3a01878cb484d10c5d4dec860d5743668cc4098c589e20f1d2cc1e35289b33d11a6ea8a77916e310a60d8c0236eed24c343686fff0803c8fb7bece68cbc1

      • memory/2492-44-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-57-0x0000000000620000-0x0000000000627000-memory.dmp
        Filesize

        28KB

      • memory/2492-61-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2492-36-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2492-13-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2492-56-0x0000000005940000-0x0000000005D4B000-memory.dmp
        Filesize

        4.0MB

      • memory/2492-9-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2492-35-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-19-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2492-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2492-22-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2492-25-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2492-26-0x0000000000120000-0x0000000000126000-memory.dmp
        Filesize

        24KB

      • memory/2492-29-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-32-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-33-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-34-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-53-0x0000000005940000-0x0000000005D4B000-memory.dmp
        Filesize

        4.0MB

      • memory/2492-52-0x00000000005D0000-0x00000000005D5000-memory.dmp
        Filesize

        20KB

      • memory/2492-42-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-38-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-39-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-40-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-43-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-37-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-49-0x00000000005D0000-0x00000000005D5000-memory.dmp
        Filesize

        20KB

      • memory/2492-41-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-45-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-46-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-47-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2492-48-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/2756-14-0x0000000000400000-0x0000000000446000-memory.dmp
        Filesize

        280KB

      • memory/2756-10-0x00000000004C0000-0x00000000005C0000-memory.dmp
        Filesize

        1024KB

      • memory/2872-3-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2872-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/2872-7-0x0000000000400000-0x0000000000446000-memory.dmp
        Filesize

        280KB

      • memory/2872-4-0x0000000000400000-0x0000000000446000-memory.dmp
        Filesize

        280KB