Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:14

General

  • Target

    8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40.exe

  • Size

    203KB

  • MD5

    6b7204c0cb219b7d01999025ccd85fdc

  • SHA1

    1f57fbfdcf6d71d0d5a36602e1e83bc9dee3ac7a

  • SHA256

    8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40

  • SHA512

    68a19f84eb4d73394a2bb2b7629f9582e91b54713b19e71722ba5359636ce36d9aa9951af7b729d65752a7aff916ee91abd87f34c2e4aad43cebef777800742b

  • SSDEEP

    3072:eSf/dfuraZJXENc8uCXJiXK1K2LS1G2B+vioyUSdUuD5BBNcRrxOJ+cmH:eSf/MQ15t1TB+PSHexLco

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40.exe
    "C:\Users\Admin\AppData\Local\Temp\8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bootexrz\
      2⤵
        PID:2032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\orkvveff.exe" C:\Windows\SysWOW64\bootexrz\
        2⤵
          PID:2532
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bootexrz binPath= "C:\Windows\SysWOW64\bootexrz\orkvveff.exe /d\"C:\Users\Admin\AppData\Local\Temp\8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2700
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bootexrz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2432
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bootexrz
          2⤵
          • Launches sc.exe
          PID:2604
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2600
      • C:\Windows\SysWOW64\bootexrz\orkvveff.exe
        C:\Windows\SysWOW64\bootexrz\orkvveff.exe /d"C:\Users\Admin\AppData\Local\Temp\8240e21305559cabc41ccf60e6683e8fb3f6ae80a20e289e687366ccc4594c40.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2424

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\orkvveff.exe
        Filesize

        11.0MB

        MD5

        ee0cea35476560a499561ce8916897b0

        SHA1

        81798bb237e73296dec7fac80adc21c1b7bc16e6

        SHA256

        85b1a0d184efe598987b2e41442ccefc7533372cc43220483518c3fb66a79949

        SHA512

        19df2d9c15541211d78d5dd8a67a0e2ff38e2312e81c6ea6104822321ba723f084031adf835b1cbab37332c8cb99762b6e48e19bfb4df44e26ea8533f6c3374e

      • memory/2424-35-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-44-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-62-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2424-58-0x0000000000270000-0x0000000000277000-memory.dmp
        Filesize

        28KB

      • memory/2424-57-0x0000000005490000-0x000000000589B000-memory.dmp
        Filesize

        4.0MB

      • memory/2424-54-0x0000000005490000-0x000000000589B000-memory.dmp
        Filesize

        4.0MB

      • memory/2424-34-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-12-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2424-53-0x0000000000200000-0x0000000000205000-memory.dmp
        Filesize

        20KB

      • memory/2424-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2424-49-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2424-21-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2424-23-0x0000000001910000-0x0000000001B1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2424-26-0x0000000001910000-0x0000000001B1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2424-30-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-27-0x00000000001D0000-0x00000000001D6000-memory.dmp
        Filesize

        24KB

      • memory/2424-36-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2424-50-0x0000000000200000-0x0000000000205000-memory.dmp
        Filesize

        20KB

      • memory/2424-33-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-37-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-38-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-39-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-40-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-41-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-42-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-43-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-48-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-45-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-46-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2424-47-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2508-3-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2508-1-0x00000000005C0000-0x00000000006C0000-memory.dmp
        Filesize

        1024KB

      • memory/2508-7-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2508-6-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2508-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2692-18-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2692-11-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2692-10-0x00000000004E0000-0x00000000005E0000-memory.dmp
        Filesize

        1024KB