Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:50

General

  • Target

    4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4.exe

  • Size

    203KB

  • MD5

    6a029324fa243a4b1cad4a6bbcc2e9a3

  • SHA1

    8187f39aaa95e89707c479db4115b4679110547c

  • SHA256

    4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4

  • SHA512

    ae92eb275eb0e7b44a1baf80233cc7ccb8ed3d94ad7833ea1de8b040bf4917a1a7de6f952dae0ced3fc307919c20e6748561bbe6eecc771d79f0540f4934fcdf

  • SSDEEP

    3072:FJ9RtZYNXsdUsBGQJiE/1KWvEDAKPeubjLzkYd+IrVXsfR80B+cmH:3bUVu7KPeuvJUAV95co

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4.exe
    "C:\Users\Admin\AppData\Local\Temp\4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nlpdpjbh\
      2⤵
        PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\iccuxhlx.exe" C:\Windows\SysWOW64\nlpdpjbh\
        2⤵
          PID:2476
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nlpdpjbh binPath= "C:\Windows\SysWOW64\nlpdpjbh\iccuxhlx.exe /d\"C:\Users\Admin\AppData\Local\Temp\4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nlpdpjbh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2436
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nlpdpjbh
          2⤵
          • Launches sc.exe
          PID:2464
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2448
      • C:\Windows\SysWOW64\nlpdpjbh\iccuxhlx.exe
        C:\Windows\SysWOW64\nlpdpjbh\iccuxhlx.exe /d"C:\Users\Admin\AppData\Local\Temp\4da2cf296ff1402fe8a6e0bdbfb00a06008b8ba5a3825b42f4f75ef2101c8ce4.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2496

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\iccuxhlx.exe
        Filesize

        15.0MB

        MD5

        4bb4fbafa2fc4891ccd8833d9d9a9801

        SHA1

        55b50b7372dfa8f20e8eb84aea15eb773e0d57d4

        SHA256

        f972511945b01a109716f0dfcc2c4b07d2f6878fe66ac108be29189b59d5f1d7

        SHA512

        bbeff25db9f4f2e7be02aee9bfa358dccb9501e9f7886ed9f13fffe6556ac21c2dac23d039c10c4ed4b61b9911751880642152f8495b8954825531f62b7f565a

      • memory/1692-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1692-1-0x0000000000550000-0x0000000000650000-memory.dmp
        Filesize

        1024KB

      • memory/1692-4-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1692-6-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/2496-33-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-35-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2496-11-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-60-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-14-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-17-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-18-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-19-0x0000000000110000-0x0000000000125000-memory.dmp
        Filesize

        84KB

      • memory/2496-21-0x0000000001970000-0x0000000001B7F000-memory.dmp
        Filesize

        2.1MB

      • memory/2496-24-0x0000000001970000-0x0000000001B7F000-memory.dmp
        Filesize

        2.1MB

      • memory/2496-25-0x00000000000C0000-0x00000000000C6000-memory.dmp
        Filesize

        24KB

      • memory/2496-28-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-31-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-32-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-56-0x0000000000150000-0x0000000000157000-memory.dmp
        Filesize

        28KB

      • memory/2496-34-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-55-0x0000000005390000-0x000000000579B000-memory.dmp
        Filesize

        4.0MB

      • memory/2496-36-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-37-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-38-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-39-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-40-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-41-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-42-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-43-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-44-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-45-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-46-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-47-0x0000000000130000-0x0000000000140000-memory.dmp
        Filesize

        64KB

      • memory/2496-48-0x0000000000140000-0x0000000000145000-memory.dmp
        Filesize

        20KB

      • memory/2496-51-0x0000000000140000-0x0000000000145000-memory.dmp
        Filesize

        20KB

      • memory/2496-52-0x0000000005390000-0x000000000579B000-memory.dmp
        Filesize

        4.0MB

      • memory/2648-9-0x00000000004F0000-0x00000000005F0000-memory.dmp
        Filesize

        1024KB

      • memory/2648-10-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/2648-15-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB