Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 19:05

General

  • Target

    5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe

  • Size

    292KB

  • MD5

    4b97f350cde14ef885f008ef0631eb7f

  • SHA1

    e444e7dcc6fe552f201c7e0898943a5d4f3ad994

  • SHA256

    5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9

  • SHA512

    f85ce96a292b29baa0b531aef078e589aeb4fa8e7ed7dd4915163c844f16f607e034008166bf3b4639c6c9b9ca06df42927d895b78c11c5cb15cdc866e147a56

  • SSDEEP

    6144:42TCWTR12XRt69y46ZjdQGXqMxJVo92CjQju:rD2XRt6JEdqUVotR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe
    "C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uyansvrl\
      2⤵
        PID:856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lualjyq.exe" C:\Windows\SysWOW64\uyansvrl\
        2⤵
          PID:2196
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create uyansvrl binPath= "C:\Windows\SysWOW64\uyansvrl\lualjyq.exe /d\"C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2208
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description uyansvrl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2280
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start uyansvrl
          2⤵
          • Launches sc.exe
          PID:2744
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2816
      • C:\Windows\SysWOW64\uyansvrl\lualjyq.exe
        C:\Windows\SysWOW64\uyansvrl\lualjyq.exe /d"C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2924

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lualjyq.exe
        Filesize

        15.0MB

        MD5

        d3c70e219ae31d6268f3238f73fa7aae

        SHA1

        56e0aafe58992c85c7719a9c24d1fa8d36a3a4f2

        SHA256

        47475c22cdffbe34a6a0eacf11d9069a7ac0a7959bf1e553d0bd122db4229e90

        SHA512

        e2380664186cc31344b97c39ca2d13e01f61140cd5629f9ed06525201cacdc93994d38a87d6d1bdb9805573701a0acd33036bf81fe9a75e07849c2a9d0fb464a

      • memory/588-15-0x0000000000400000-0x0000000002462000-memory.dmp
        Filesize

        32.4MB

      • memory/2924-31-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-30-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-54-0x0000000000180000-0x0000000000187000-memory.dmp
        Filesize

        28KB

      • memory/2924-32-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2924-13-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2924-10-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2924-16-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2924-17-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2924-33-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-22-0x0000000001AB0000-0x0000000001CBF000-memory.dmp
        Filesize

        2.1MB

      • memory/2924-23-0x0000000000150000-0x0000000000156000-memory.dmp
        Filesize

        24KB

      • memory/2924-26-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-19-0x0000000001AB0000-0x0000000001CBF000-memory.dmp
        Filesize

        2.1MB

      • memory/2924-29-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-46-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2924-53-0x0000000005570000-0x000000000597B000-memory.dmp
        Filesize

        4.0MB

      • memory/2924-50-0x0000000005570000-0x000000000597B000-memory.dmp
        Filesize

        4.0MB

      • memory/2924-49-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2924-34-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-35-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-36-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-37-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-38-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-39-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-40-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-41-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-42-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-43-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-44-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2924-45-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/3008-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3008-2-0x00000000003C0000-0x00000000003D3000-memory.dmp
        Filesize

        76KB

      • memory/3008-6-0x0000000000400000-0x0000000002462000-memory.dmp
        Filesize

        32.4MB

      • memory/3008-7-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3008-1-0x0000000000250000-0x0000000000350000-memory.dmp
        Filesize

        1024KB