Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 05:52

General

  • Target

    a6c7dd82eace106350d20d93956360e6.exe

  • Size

    178KB

  • MD5

    a6c7dd82eace106350d20d93956360e6

  • SHA1

    19c5ea0607b527e4c2b08a39583db38f503933e0

  • SHA256

    b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f

  • SHA512

    6e3d950e1a16103710985e9e0993f26ece5f7d67eadbd711941e826117d0d884624ddf166d3a70e25453518bb2f7d9a9c2dede25f6785dcb24d6031ba29c419e

  • SSDEEP

    1536:DAc76NGJEzLoCPMkXzxIGzA9aRmNjo/Phcnr6xMtxUtoIlESP5tA9bDQqpN+X:D7kXzxIGzA9aUo/PhcnVHUtoe5K9

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c7dd82eace106350d20d93956360e6.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c7dd82eace106350d20d93956360e6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xoynxjtq\
      2⤵
        PID:2932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gnqlkeey.exe" C:\Windows\SysWOW64\xoynxjtq\
        2⤵
          PID:2684
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xoynxjtq binPath= "C:\Windows\SysWOW64\xoynxjtq\gnqlkeey.exe /d\"C:\Users\Admin\AppData\Local\Temp\a6c7dd82eace106350d20d93956360e6.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xoynxjtq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2624
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xoynxjtq
          2⤵
          • Launches sc.exe
          PID:2528
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2748
      • C:\Windows\SysWOW64\xoynxjtq\gnqlkeey.exe
        C:\Windows\SysWOW64\xoynxjtq\gnqlkeey.exe /d"C:\Users\Admin\AppData\Local\Temp\a6c7dd82eace106350d20d93956360e6.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gnqlkeey.exe
        Filesize

        14.5MB

        MD5

        68327f4dc8d126bd214b488b9e0896f4

        SHA1

        1b1df219bcab6e020cfda0caf4a572d05a67a904

        SHA256

        40eb16b1b419440ee211c5f13ac8e6391ea5ba57a3914ad9cee5571502f69cb2

        SHA512

        6618bd7776752db201631c23a4fc2d87830e44fec9942b9789b2f787dece7ac7a1699b27ce4274436c70dda9a3f3ae2b1ea1157f27f7efd4554e16dc8d37b0fe

      • memory/2524-40-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-50-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/2524-54-0x0000000000350000-0x0000000000357000-memory.dmp
        Filesize

        28KB

      • memory/2524-32-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-12-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2524-33-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2524-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2524-53-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/2524-49-0x0000000000240000-0x0000000000245000-memory.dmp
        Filesize

        20KB

      • memory/2524-17-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2524-22-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2524-23-0x0000000000120000-0x0000000000126000-memory.dmp
        Filesize

        24KB

      • memory/2524-26-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-29-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-19-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2524-30-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-31-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-9-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2524-46-0x0000000000240000-0x0000000000245000-memory.dmp
        Filesize

        20KB

      • memory/2524-35-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-34-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-36-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-37-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-38-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-39-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-45-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-41-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-42-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-43-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2524-44-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/2740-16-0x0000000000400000-0x0000000002349000-memory.dmp
        Filesize

        31.3MB

      • memory/3008-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3008-1-0x0000000000230000-0x0000000000330000-memory.dmp
        Filesize

        1024KB

      • memory/3008-8-0x0000000000400000-0x0000000002349000-memory.dmp
        Filesize

        31.3MB

      • memory/3008-13-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3008-2-0x00000000003A0000-0x00000000003B3000-memory.dmp
        Filesize

        76KB