Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:17

General

  • Target

    dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16.exe

  • Size

    10.3MB

  • MD5

    b96ffab0c7c58d79f2742801680212b6

  • SHA1

    41ca4ba9c493524125122672822f5d41b2cffcd3

  • SHA256

    dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16

  • SHA512

    92df028c8e10ce12f621eb28e2b189b37dc9c097bbb087195a8c3e1d15e0283bde026215c0172dccb9a8d5ddc14e1b761a08d632c8ef7ee67112f976ba55784e

  • SSDEEP

    3072:CcSalqHSwBWbacDEgFAdpW1Z8AZLJDAM/a9s/a9s/a9s/a9s/a9s/a9s/a9s/a9F:0aYlWeeEucpCZZZq

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16.exe
    "C:\Users\Admin\AppData\Local\Temp\dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ssvlgmbp\
      2⤵
        PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\seqvsyxl.exe" C:\Windows\SysWOW64\ssvlgmbp\
        2⤵
          PID:2964
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ssvlgmbp binPath= "C:\Windows\SysWOW64\ssvlgmbp\seqvsyxl.exe /d\"C:\Users\Admin\AppData\Local\Temp\dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2616
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ssvlgmbp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ssvlgmbp
          2⤵
          • Launches sc.exe
          PID:2664
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2532
      • C:\Windows\SysWOW64\ssvlgmbp\seqvsyxl.exe
        C:\Windows\SysWOW64\ssvlgmbp\seqvsyxl.exe /d"C:\Users\Admin\AppData\Local\Temp\dca04b076eeee5ac2dd81bd4e3f7c84aa0edbbbf322ab6b439e032de8c80da16.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2588

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\seqvsyxl.exe
        Filesize

        11.5MB

        MD5

        92a1efbab01ddf1367b14e4fb9ccc197

        SHA1

        62c78306d11ba19ea5c5f0cdf56fc1d967f58927

        SHA256

        22c522ea0b91d14078bbf0bd1eca99e9142951b46eee04d258c6d7881efe83d5

        SHA512

        4a97e8a98fa7594d0144eb310067e736e1f5af3fb4bf6a9d472a727e1577e8fd165312e6324894c4e2662e3925a1ccdd12ab4bc0caefffd2165aaea1dc232243

      • memory/1924-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1924-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1924-2-0x0000000002400000-0x0000000002500000-memory.dmp
        Filesize

        1024KB

      • memory/1924-7-0x0000000000400000-0x0000000002284000-memory.dmp
        Filesize

        30.5MB

      • memory/1924-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1924-8-0x0000000002400000-0x0000000002500000-memory.dmp
        Filesize

        1024KB

      • memory/2588-46-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-42-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2588-14-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2588-11-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2588-55-0x0000000000240000-0x0000000000247000-memory.dmp
        Filesize

        28KB

      • memory/2588-20-0x0000000001880000-0x0000000001A8F000-memory.dmp
        Filesize

        2.1MB

      • memory/2588-54-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/2588-51-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/2588-50-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2588-47-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2588-16-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2588-45-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-44-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-43-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-18-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2588-41-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-40-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-39-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-38-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-37-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-36-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-35-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-34-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-33-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-32-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-31-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-30-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-27-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2588-24-0x0000000000080000-0x0000000000086000-memory.dmp
        Filesize

        24KB

      • memory/2588-23-0x0000000001880000-0x0000000001A8F000-memory.dmp
        Filesize

        2.1MB

      • memory/2632-17-0x0000000000400000-0x0000000002284000-memory.dmp
        Filesize

        30.5MB