Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe

  • Size

    238KB

  • MD5

    761915a4ae82207a72f8b60786d00a97

  • SHA1

    0892117051b95db0240247a83d9798c103b05897

  • SHA256

    3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5

  • SHA512

    6dbb4dbf15d9c9f086394b6a52a2d59736b8454f525bdb39253b1a289f511edcd5fe33c43c1baf0cfa2aba186710d5442d111ce2343a6f2a26c82913c1eb2d4c

  • SSDEEP

    3072:d/PLinbwusnVoPhS6dxuUo6U4Gn0gDbsw6QeKWl+4zQ/ZwBV7VP:d/PLCbxuUYGgDbskkwg

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe
    "C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wjtelkkl\
      2⤵
        PID:2920
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wdcpxxfj.exe" C:\Windows\SysWOW64\wjtelkkl\
        2⤵
          PID:2056
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create wjtelkkl binPath= "C:\Windows\SysWOW64\wjtelkkl\wdcpxxfj.exe /d\"C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description wjtelkkl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1736
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start wjtelkkl
          2⤵
          • Launches sc.exe
          PID:2184
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2892
      • C:\Windows\SysWOW64\wjtelkkl\wdcpxxfj.exe
        C:\Windows\SysWOW64\wjtelkkl\wdcpxxfj.exe /d"C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2476

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wdcpxxfj.exe
        Filesize

        14.1MB

        MD5

        ee2b3f48d6262889a7b405329bd6b3d1

        SHA1

        86ca0e2927ad6a083f556b684378287ad530a03e

        SHA256

        f3e3c9c2075bf158cd3804dd56b858b3d45ddf7dfd2a915e58ecdb4ae8635f45

        SHA512

        9e0627b42a7e7d9e0a3753707195397c9c9cf18cf79d228956699b70168d660798b6b7e9389ef93f7531b8ddff2b5e80153143ec70d2219917994dfb0067d8b4

      • memory/1728-1-0x00000000009B0000-0x0000000000AB0000-memory.dmp
        Filesize

        1024KB

      • memory/1728-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1728-4-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/1728-9-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1728-8-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/2476-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2476-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2476-23-0x00000000019B0000-0x0000000001BBF000-memory.dmp
        Filesize

        2.1MB

      • memory/2476-26-0x00000000019B0000-0x0000000001BBF000-memory.dmp
        Filesize

        2.1MB

      • memory/2476-27-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2476-30-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-58-0x00000000001A0000-0x00000000001A7000-memory.dmp
        Filesize

        28KB

      • memory/2476-35-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-57-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2476-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-47-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-46-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-48-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-49-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2476-50-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2476-53-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2476-54-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2480-11-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/2480-10-0x0000000000230000-0x0000000000330000-memory.dmp
        Filesize

        1024KB

      • memory/2480-17-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB