Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:35

General

  • Target

    3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3.exe

  • Size

    203KB

  • MD5

    e80ed6ccb333b7fc33ffc98bca43b57d

  • SHA1

    170281a608fe94eee06a9f45466f6a47bd2272e3

  • SHA256

    3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3

  • SHA512

    3209c004cebb1e2f544f7d8457175a62da8a225bc08bcbb051c240eddc610ca8e1ddfe7f6d758d2e09517030afad689b6805fc2b8b801a1f182c04369191a30d

  • SSDEEP

    3072:eafjdfYraZJXENc8uCXJiXK1K2LEpzUCV+PaIh9bwdANblLNBNKRrxbU+cmH:eafjqQ15OCyLLkCVkxbDco

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3.exe
    "C:\Users\Admin\AppData\Local\Temp\3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vymnjkxn\
      2⤵
        PID:2244
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ecmnplou.exe" C:\Windows\SysWOW64\vymnjkxn\
        2⤵
          PID:2488
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vymnjkxn binPath= "C:\Windows\SysWOW64\vymnjkxn\ecmnplou.exe /d\"C:\Users\Admin\AppData\Local\Temp\3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2644
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vymnjkxn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2492
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vymnjkxn
          2⤵
          • Launches sc.exe
          PID:2568
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2696
      • C:\Windows\SysWOW64\vymnjkxn\ecmnplou.exe
        C:\Windows\SysWOW64\vymnjkxn\ecmnplou.exe /d"C:\Users\Admin\AppData\Local\Temp\3555ecd8bb270312994e03bf64695a3f1c0213a2abf85b890ebe2bb40a9648a3.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2392

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ecmnplou.exe
        Filesize

        12.8MB

        MD5

        2efffabe1a12e95c436b2bbf32936818

        SHA1

        d10a4e877f21f37afbb03a77bd132820b30db69d

        SHA256

        b2e803a310e538742d33cc2dcb5241cf95c36df5999b338acfe6303fac9adf17

        SHA512

        fa556f10921b88e0dcbb17453150cee9ff03e0aafeca85b3dab4530ff2a720a1649525a1f34459cb25f07c3456b2db3516752691e46ae82aeef8ad4d91bd4bff

      • memory/2392-28-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2392-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2392-34-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2392-33-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2392-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2392-32-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2524-11-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2524-14-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2524-16-0x00000000005E0000-0x00000000006E0000-memory.dmp
        Filesize

        1024KB

      • memory/2524-29-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2524-10-0x00000000005E0000-0x00000000006E0000-memory.dmp
        Filesize

        1024KB

      • memory/2860-3-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2860-7-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2860-1-0x0000000000520000-0x0000000000620000-memory.dmp
        Filesize

        1024KB

      • memory/2860-6-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2860-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB