Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:35

General

  • Target

    489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e.exe

  • Size

    307KB

  • MD5

    002577e928a32cc049a70cc3dfd32f1a

  • SHA1

    3260f1f784d1423c622b895cd8df6198c10afef2

  • SHA256

    489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e

  • SHA512

    b696003b75d28c5b5004e9ad5f0d6d2d5685eccbb59935d870a222c28a10700281690df42b95ab745aaafa7c0a4987ea52d8b54792e481ba49f8af81fd86ca82

  • SSDEEP

    3072:TTUp9FKYtnJVHdc+O4vVUfF3vjS2MA7215s6pJUMu63jXdo:U5KWJVHdhftUBbVMA72E6pLjX

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e.exe
    "C:\Users\Admin\AppData\Local\Temp\489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vtiqhkzs\
      2⤵
        PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xjvaxdcq.exe" C:\Windows\SysWOW64\vtiqhkzs\
        2⤵
          PID:2540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vtiqhkzs binPath= "C:\Windows\SysWOW64\vtiqhkzs\xjvaxdcq.exe /d\"C:\Users\Admin\AppData\Local\Temp\489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2704
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vtiqhkzs "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2516
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vtiqhkzs
          2⤵
          • Launches sc.exe
          PID:2420
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2184
      • C:\Windows\SysWOW64\vtiqhkzs\xjvaxdcq.exe
        C:\Windows\SysWOW64\vtiqhkzs\xjvaxdcq.exe /d"C:\Users\Admin\AppData\Local\Temp\489f26c346d2ff193ea6802b5c23e2bfa596960d2358d10ca70c60e590f61d3e.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2476

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xjvaxdcq.exe
        Filesize

        11.3MB

        MD5

        7a42a6593e9cffe5114d375740ccd22e

        SHA1

        dc5795d8524133f2bee88efa39c5905e9e8ea6cf

        SHA256

        989da14c6a33967364c96d57f155e2cbae86bdd66cb70b9340e6bf0caaa72eff

        SHA512

        0d0a03101ce8eba8d0a34b401ad31813fbc4b88001ad623e8a6613a9aafffe3c830f60ae791fe05a90bd0daeeb1921a3f101e0241c272a9cbd1da20662a72a67

      • memory/1768-1-0x0000000002F30000-0x0000000003030000-memory.dmp
        Filesize

        1024KB

      • memory/1768-2-0x00000000003B0000-0x00000000003C3000-memory.dmp
        Filesize

        76KB

      • memory/1768-5-0x0000000000400000-0x0000000002AC2000-memory.dmp
        Filesize

        38.8MB

      • memory/1768-6-0x0000000000400000-0x0000000002AC2000-memory.dmp
        Filesize

        38.8MB

      • memory/1768-7-0x00000000003B0000-0x00000000003C3000-memory.dmp
        Filesize

        76KB

      • memory/2476-35-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-59-0x0000000000130000-0x0000000000137000-memory.dmp
        Filesize

        28KB

      • memory/2476-58-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2476-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-55-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2476-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-23-0x00000000019D0000-0x0000000001BDF000-memory.dmp
        Filesize

        2.1MB

      • memory/2476-26-0x00000000019D0000-0x0000000001BDF000-memory.dmp
        Filesize

        2.1MB

      • memory/2476-27-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2476-30-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2476-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-46-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-47-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-48-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-49-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-50-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-51-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2476-54-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2972-18-0x0000000000400000-0x0000000002AC2000-memory.dmp
        Filesize

        38.8MB

      • memory/2972-16-0x0000000000400000-0x0000000002AC2000-memory.dmp
        Filesize

        38.8MB

      • memory/2972-10-0x0000000002BD0000-0x0000000002CD0000-memory.dmp
        Filesize

        1024KB