Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:34

General

  • Target

    58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b.exe

  • Size

    244KB

  • MD5

    9e93e282ed9483fa5278557953accc51

  • SHA1

    48f5f7ab95997f0482c1f5259e8e4ca7d96df2b8

  • SHA256

    58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b

  • SHA512

    bbe4ec3158e98d9fdba29694f355fb13cb5a7232599db0c14abb0bcf70a1921e9e0c590e9c2c9182b900d3c4b29e361397ab9eb14f9570de6dfcceb27a1965b2

  • SSDEEP

    3072:s/5SqeWVD3RRzOpABGPwgOnNnSU59mTYlCroDan0/3gmvfg3kwjwC/b:ABJ3XO6cYgOnNnP59mUBa0lfJe/

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b.exe
    "C:\Users\Admin\AppData\Local\Temp\58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rrqghjxl\
      2⤵
        PID:2868
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zlbocbtx.exe" C:\Windows\SysWOW64\rrqghjxl\
        2⤵
          PID:3048
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create rrqghjxl binPath= "C:\Windows\SysWOW64\rrqghjxl\zlbocbtx.exe /d\"C:\Users\Admin\AppData\Local\Temp\58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2980
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description rrqghjxl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start rrqghjxl
          2⤵
          • Launches sc.exe
          PID:2508
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2880
      • C:\Windows\SysWOW64\rrqghjxl\zlbocbtx.exe
        C:\Windows\SysWOW64\rrqghjxl\zlbocbtx.exe /d"C:\Users\Admin\AppData\Local\Temp\58892f621a5b05339536004b2102cac88ea63b2148b784ea7a4745c27633444b.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2544

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\zlbocbtx.exe
        Filesize

        11.9MB

        MD5

        c7fdaab960b74176db1a1f5030fc449e

        SHA1

        543c7154706acff0fe8b259d48a3e301c82cfd7f

        SHA256

        68b204a64afd84a76e551d3a43fde67d3602d86d477b6ae83f27859bda2a3405

        SHA512

        c66121c5623e59e095af38d8d3af9180ce05fa4fb5d8ed416a097dc6e11ab69d5558d55ae88156d36b2772da67e9bfb8f9ffa06d637ecbb0fe9c0c4188aacce6

      • memory/2520-10-0x00000000008E0000-0x00000000009E0000-memory.dmp
        Filesize

        1024KB

      • memory/2520-17-0x0000000000400000-0x00000000007C6000-memory.dmp
        Filesize

        3.8MB

      • memory/2520-13-0x0000000000400000-0x00000000007C6000-memory.dmp
        Filesize

        3.8MB

      • memory/2544-34-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-59-0x00000000001F0000-0x00000000001F7000-memory.dmp
        Filesize

        28KB

      • memory/2544-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-58-0x0000000005850000-0x0000000005C5B000-memory.dmp
        Filesize

        4.0MB

      • memory/2544-42-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2544-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-55-0x0000000005850000-0x0000000005C5B000-memory.dmp
        Filesize

        4.0MB

      • memory/2544-41-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-23-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-24-0x0000000001CD0000-0x0000000001EDF000-memory.dmp
        Filesize

        2.1MB

      • memory/2544-27-0x0000000001CD0000-0x0000000001EDF000-memory.dmp
        Filesize

        2.1MB

      • memory/2544-28-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2544-31-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-36-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-35-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2544-37-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-49-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-48-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-51-0x0000000000160000-0x0000000000165000-memory.dmp
        Filesize

        20KB

      • memory/2544-54-0x0000000000160000-0x0000000000165000-memory.dmp
        Filesize

        20KB

      • memory/2544-50-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-43-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-47-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-46-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-45-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-44-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-40-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-39-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2544-38-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/2764-7-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2764-1-0x00000000008B0000-0x00000000009B0000-memory.dmp
        Filesize

        1024KB

      • memory/2764-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2764-4-0x0000000000400000-0x00000000007C6000-memory.dmp
        Filesize

        3.8MB

      • memory/2764-6-0x0000000000400000-0x00000000007C6000-memory.dmp
        Filesize

        3.8MB