Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:49

General

  • Target

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe

  • Size

    232KB

  • MD5

    b5f3dc95c09fa3bfdf009a404736f94e

  • SHA1

    03e471e7edf9bbcbe2483ebd1ba05364c93a190a

  • SHA256

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be

  • SHA512

    f63cba660384d5296e2f8aeeceba1a2d4707311a242cd5f12220008670cb5c2bf686b546fafe03cc6c5363bd62fe4c067a1f9dc73a8388488e13854b631ee546

  • SSDEEP

    6144:j6zxC0r84BWnfZUH7SFcQU+9HFsvKMXOCU:kY0r9BeZUbSiy9HSvKwO

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe
    "C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\imiioapg\
      2⤵
        PID:2008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\elojiccw.exe" C:\Windows\SysWOW64\imiioapg\
        2⤵
          PID:2956
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create imiioapg binPath= "C:\Windows\SysWOW64\imiioapg\elojiccw.exe /d\"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2608
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description imiioapg "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2556
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start imiioapg
          2⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2876
      • C:\Windows\SysWOW64\imiioapg\elojiccw.exe
        C:\Windows\SysWOW64\imiioapg\elojiccw.exe /d"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2652

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\elojiccw.exe
        Filesize

        10.8MB

        MD5

        f110ad87cf21e09daec87b15c6c4f17f

        SHA1

        bf37256815135220ba524f7d7e59c14011e20711

        SHA256

        02bc83c0336b72ea93c845420ff0ca02c689670d815c74c7f19be64d79f7e806

        SHA512

        bd5d96e7a5043d5c366f147f8030d275741a439cfc25835679b5cde5a0ca5a72ab89b9ba33b44dac2b2c32c7217b429ced95d603eee31420b3b5c1fdf775ccc3

      • memory/1732-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1732-1-0x0000000000600000-0x0000000000700000-memory.dmp
        Filesize

        1024KB

      • memory/1732-4-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/1732-19-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2312-16-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2312-9-0x0000000000590000-0x0000000000690000-memory.dmp
        Filesize

        1024KB

      • memory/2312-12-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2312-10-0x00000000002E0000-0x00000000002F3000-memory.dmp
        Filesize

        76KB

      • memory/2652-35-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-46-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2652-18-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2652-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2652-21-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2652-23-0x00000000017F0000-0x00000000019FF000-memory.dmp
        Filesize

        2.1MB

      • memory/2652-26-0x00000000017F0000-0x00000000019FF000-memory.dmp
        Filesize

        2.1MB

      • memory/2652-27-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2652-30-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-33-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2652-36-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-37-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-49-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-48-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-47-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-8-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2652-53-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/2652-50-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/2652-45-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-44-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-43-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-42-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-41-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-40-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-39-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-54-0x00000000059D0000-0x0000000005DDB000-memory.dmp
        Filesize

        4.0MB

      • memory/2652-38-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-34-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2652-57-0x00000000059D0000-0x0000000005DDB000-memory.dmp
        Filesize

        4.0MB

      • memory/2652-58-0x0000000000280000-0x0000000000287000-memory.dmp
        Filesize

        28KB

      • memory/2652-62-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB