Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 13:19

General

  • Target

    SecuriteInfo.com.Trojan-Ransom.StopCrypt.22110.437.exe

  • Size

    153KB

  • MD5

    fed1740e597fff2d18ccd42e44d3f099

  • SHA1

    7fbf25801100278f9ddfc0a40e1cd8cd46fb0288

  • SHA256

    793959ab5ee6f59d49e330b808c2300772290f68bce04be397b1d02ea26833e6

  • SHA512

    20e9b344223d7d6ad891ecb2fda491c7e0b5c1f92f740e94d9d13091abba7278ac61a58457136befaaccbbc33606940d3dbb61e230fcf6b881777f5ae49532cb

  • SSDEEP

    3072:+0LookdnSvrOMsV2UAFe0mfU5LJLqTkAFUVwE7wQWLc:BLoo6eCMsEA+FukU

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Ransom.StopCrypt.22110.437.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Ransom.StopCrypt.22110.437.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qzizfuzp\
      2⤵
        PID:2672
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gsaxdqwu.exe" C:\Windows\SysWOW64\qzizfuzp\
        2⤵
          PID:2684
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qzizfuzp binPath= "C:\Windows\SysWOW64\qzizfuzp\gsaxdqwu.exe /d\"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Ransom.StopCrypt.22110.437.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2584
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qzizfuzp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2680
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qzizfuzp
          2⤵
          • Launches sc.exe
          PID:2576
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:876
      • C:\Windows\SysWOW64\qzizfuzp\gsaxdqwu.exe
        C:\Windows\SysWOW64\qzizfuzp\gsaxdqwu.exe /d"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Ransom.StopCrypt.22110.437.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3004

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gsaxdqwu.exe
        Filesize

        14.0MB

        MD5

        36b797fcdaaff64adb1c0c5dc193813f

        SHA1

        4ec054223c803f1bfe906f350406f0b303899970

        SHA256

        564d94a434d436c2bee1ea8e56c1761a342154b2cd4e5fc83b0d0930654d47fd

        SHA512

        a82b28aec8ebed7e9fa095bd2d21de4d60c1812189326091020016cd348de5e06da15206ac04e598b578c4f6e5f493b91feee4ced5bc03acb556df1b7fe1ef25

      • memory/2644-12-0x0000000000400000-0x0000000002713000-memory.dmp
        Filesize

        35.1MB

      • memory/2780-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2780-1-0x0000000002860000-0x0000000002960000-memory.dmp
        Filesize

        1024KB

      • memory/2780-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2780-14-0x0000000000400000-0x0000000002713000-memory.dmp
        Filesize

        35.1MB

      • memory/2780-15-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3004-29-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-34-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/3004-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3004-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3004-19-0x00000000019D0000-0x0000000001BDF000-memory.dmp
        Filesize

        2.1MB

      • memory/3004-32-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-50-0x0000000005590000-0x000000000599B000-memory.dmp
        Filesize

        4.0MB

      • memory/3004-22-0x00000000019D0000-0x0000000001BDF000-memory.dmp
        Filesize

        2.1MB

      • memory/3004-23-0x0000000000150000-0x0000000000156000-memory.dmp
        Filesize

        24KB

      • memory/3004-26-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3004-30-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-31-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-33-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-8-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3004-35-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-36-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-37-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-38-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-39-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-40-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-41-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-42-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-43-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-44-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-45-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3004-46-0x0000000000230000-0x0000000000235000-memory.dmp
        Filesize

        20KB

      • memory/3004-49-0x0000000000230000-0x0000000000235000-memory.dmp
        Filesize

        20KB

      • memory/3004-54-0x00000000002E0000-0x00000000002E7000-memory.dmp
        Filesize

        28KB

      • memory/3004-53-0x0000000005590000-0x000000000599B000-memory.dmp
        Filesize

        4.0MB