Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 03:47

General

  • Target

    f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583.exe

  • Size

    229KB

  • MD5

    b40b6b9bd2f7d17a65c72469ee2e2cfa

  • SHA1

    859ffdfda568b34e1c3ded9f846dea6e8774f5b5

  • SHA256

    f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583

  • SHA512

    7a4b7171000f8dad0eed766e212ee6c9ebf6431175291442524383232f5455f6bc3e8b224c31dc8bf48ad0cba4ef7637edd4dcc8f32e48f93fb9ea7036adeae1

  • SSDEEP

    3072:DI/quXXuYu/IdYKV97eRuWYxYBouZdSzBS7sy4iIb:DYqKXzEIzSbYxYTAS7W

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583.exe
    "C:\Users\Admin\AppData\Local\Temp\f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fmppoaut\
      2⤵
        PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hqwhfum.exe" C:\Windows\SysWOW64\fmppoaut\
        2⤵
          PID:2768
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fmppoaut binPath= "C:\Windows\SysWOW64\fmppoaut\hqwhfum.exe /d\"C:\Users\Admin\AppData\Local\Temp\f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2632
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fmppoaut "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2936
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fmppoaut
          2⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2524
      • C:\Windows\SysWOW64\fmppoaut\hqwhfum.exe
        C:\Windows\SysWOW64\fmppoaut\hqwhfum.exe /d"C:\Users\Admin\AppData\Local\Temp\f37f32eb1c859541773f55297fb1e05bbfc2874851fc7bbd4e185d3a6a1b6583.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1528

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hqwhfum.exe
        Filesize

        12.6MB

        MD5

        1b3932e1c3c22fc3ab5759d77efb54cb

        SHA1

        f33c9f57aa6fed8ffcd3830f6bcd420222325a64

        SHA256

        eebfe29646065c03deec6c84c3d8655206cf23836c692b990343bb236d906ced

        SHA512

        8b95aa0b73254d144e7b4bfed9a14d5f0fa30805eed2c7b4b3a2425612b6f94f68e86b5cb97fa0eefbbf230c044aec2c67ce1850cf38693a6d20049dac3c228b

      • memory/1528-31-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-55-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/1528-54-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/1528-33-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-35-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-36-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1528-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1528-32-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1528-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1528-37-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-20-0x0000000001860000-0x0000000001A6F000-memory.dmp
        Filesize

        2.1MB

      • memory/1528-23-0x0000000001860000-0x0000000001A6F000-memory.dmp
        Filesize

        2.1MB

      • memory/1528-27-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-24-0x0000000000150000-0x0000000000156000-memory.dmp
        Filesize

        24KB

      • memory/1528-30-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-38-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1528-39-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-45-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-50-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/1528-52-0x0000000005470000-0x000000000587B000-memory.dmp
        Filesize

        4.0MB

      • memory/1528-47-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/1528-46-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-34-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-44-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-43-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-42-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-41-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/1528-40-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2012-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2012-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2012-7-0x0000000000400000-0x0000000002820000-memory.dmp
        Filesize

        36.1MB

      • memory/2012-8-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2012-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2012-1-0x00000000028E0000-0x00000000029E0000-memory.dmp
        Filesize

        1024KB

      • memory/2640-17-0x0000000000400000-0x0000000002820000-memory.dmp
        Filesize

        36.1MB