Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:33

General

  • Target

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe

  • Size

    170KB

  • MD5

    f5fd4237e550503a8eab51ae35f147b6

  • SHA1

    869d44d58fb734b3692500dae1f42f0d6e3b3434

  • SHA256

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd

  • SHA512

    32327ca44e09d46ba8e656124f7480979b3eeb3769a94259d536a5223b2c532bd21654d8b4551d26265903f5c2be87a8da73d4571eee6fd9bfc887ea9e88350f

  • SSDEEP

    1536:Js5KSNeteSXSI4nZ7OyP8p7+C1xIhQ6M3dfUMJn325pDedDT50ZXXKVXRKX:e5ScSHCO1p7hiO4AI1edHK56lR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yfrswdkp\
      2⤵
        PID:2980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lbbykwmk.exe" C:\Windows\SysWOW64\yfrswdkp\
        2⤵
          PID:2572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yfrswdkp binPath= "C:\Windows\SysWOW64\yfrswdkp\lbbykwmk.exe /d\"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2548
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yfrswdkp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2432
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yfrswdkp
          2⤵
          • Launches sc.exe
          PID:2004
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2028
      • C:\Windows\SysWOW64\yfrswdkp\lbbykwmk.exe
        C:\Windows\SysWOW64\yfrswdkp\lbbykwmk.exe /d"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2920

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lbbykwmk.exe
        Filesize

        12.4MB

        MD5

        e63e2159b3653a41fdd04d6a4a950d8a

        SHA1

        f9abba680dd54254dc9b999bffaebe01d9290f82

        SHA256

        382bf2661f7cc45294d1f40f06fe32ad3b7cc1717c4509e3366fdbf8bfe73618

        SHA512

        b24be85fc2d42249e2125aa6048072696ab82ca5e89f3db48b955f58b754b158b0a6d065a36de29a4df2edbaea02b515208ae3afc51492a58d1e77030f347514

      • memory/1284-2-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1284-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/1284-3-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/1284-7-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/1284-8-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2608-12-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/2608-10-0x0000000000560000-0x0000000000660000-memory.dmp
        Filesize

        1024KB

      • memory/2608-16-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/2920-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2920-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2920-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2920-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2920-21-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2920-23-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB