Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2023 11:34

General

  • Target

    file.exe

  • Size

    268KB

  • MD5

    9b30c442d1e5f79e00beb59519f49bf1

  • SHA1

    e3f97e75276ba3b4756275bc1796396369b07b68

  • SHA256

    c30132d930b44ed9f7cbb78be47c9c3fb0bd0d34c3e0548304802c7c617cd185

  • SHA512

    931b892d036c75da6b8a7aeeb282e21d7715c52a2ab3a5636e38ddffadcb9be1261a26c7ae4407964d29c7caac526ec963fcc75cb3b76bf21ff3fb41b3dee931

  • SSDEEP

    3072:JoB1eK1AKuLq7ITFIiAq4pe5/kdg82Pd+YzF+UFOFQh91ESuPjco5E5WqFmcJObK:GB1IKuLiITpAqHFo0+oOFO7BI5qFBSw

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\scfdgiti\
      2⤵
        PID:1236
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oeebnzpn.exe" C:\Windows\SysWOW64\scfdgiti\
        2⤵
          PID:1484
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create scfdgiti binPath= "C:\Windows\SysWOW64\scfdgiti\oeebnzpn.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1724
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description scfdgiti "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:556
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start scfdgiti
          2⤵
          • Launches sc.exe
          PID:428
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1984
      • C:\Windows\SysWOW64\scfdgiti\oeebnzpn.exe
        C:\Windows\SysWOW64\scfdgiti\oeebnzpn.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1444

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\oeebnzpn.exe
        Filesize

        10.3MB

        MD5

        b7078c8686d33fceb452647e9c31e655

        SHA1

        912ebaad8f1b766601c3eaf9aa45607f7a52317a

        SHA256

        d387504746f1bee010853cda4741f6328189c323a9e1de31524fc09524cd4861

        SHA512

        3dbdac558fe80d171eb2d1cd71c2490caf21cc0e060c0a1108871eb047c8a302889ce169e2248cbb91021991060d57e6c6d4a7ab147cc9073e60606378a2b0c1

      • C:\Windows\SysWOW64\scfdgiti\oeebnzpn.exe
        Filesize

        10.3MB

        MD5

        b7078c8686d33fceb452647e9c31e655

        SHA1

        912ebaad8f1b766601c3eaf9aa45607f7a52317a

        SHA256

        d387504746f1bee010853cda4741f6328189c323a9e1de31524fc09524cd4861

        SHA512

        3dbdac558fe80d171eb2d1cd71c2490caf21cc0e060c0a1108871eb047c8a302889ce169e2248cbb91021991060d57e6c6d4a7ab147cc9073e60606378a2b0c1

      • memory/1048-64-0x0000000000400000-0x0000000000908000-memory.dmp
        Filesize

        5.0MB

      • memory/1232-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1232-60-0x0000000000400000-0x0000000000908000-memory.dmp
        Filesize

        5.0MB

      • memory/1444-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1444-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1444-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1444-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1444-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1444-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1444-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB