Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:15

General

  • Target

    74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed.exe

  • Size

    307KB

  • MD5

    3d4b04ef5fa77beaeef043f5a0fe5912

  • SHA1

    ad07caff0de5987592a648fbb9d4f240c088ac2a

  • SHA256

    74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed

  • SHA512

    f6f3be5f5e78d4a97a96b8f1ed9d816000d063e3ec16e65ab3617cd86c28b68e0e4a5d5a835c36df731482541fe494b7d625d989adc7f176686d6178441ae959

  • SSDEEP

    3072:FIc+GjPykq8OdTpVbv+XeC6jRxK2s2mUn5wMT2UXdZ315U:mw7yFB1v7jjK3hMTFNhM

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed.exe
    "C:\Users\Admin\AppData\Local\Temp\74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\awefgtvz\
      2⤵
        PID:3016
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oeebnzpn.exe" C:\Windows\SysWOW64\awefgtvz\
        2⤵
          PID:2608
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create awefgtvz binPath= "C:\Windows\SysWOW64\awefgtvz\oeebnzpn.exe /d\"C:\Users\Admin\AppData\Local\Temp\74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2768
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description awefgtvz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2412
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start awefgtvz
          2⤵
          • Launches sc.exe
          PID:2568
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2576
      • C:\Windows\SysWOW64\awefgtvz\oeebnzpn.exe
        C:\Windows\SysWOW64\awefgtvz\oeebnzpn.exe /d"C:\Users\Admin\AppData\Local\Temp\74d8ea75eaa0b08203bd607fc7b03b96ea3c45f5fda7d883d8587db4b85c1bed.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2424

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\oeebnzpn.exe
        Filesize

        12.5MB

        MD5

        40dd950590037d71b14a0c0d33a8b55f

        SHA1

        954999a6fa468bea7e2f3862a151aa59209d203f

        SHA256

        a76b11f9db89a19d99ccc0d9b1c683d22427981b674d9cc1b1f14f2794d4418a

        SHA512

        cf2f8d18c41578ce7911121f5a9d2bf6761b2fe8fea493c880e4af3f6480035815d481a4268ab393acf10340399c55ca465f50908d49aebebc5d9d9ab40cb9bb

      • memory/2424-44-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2424-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-35-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-58-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/2424-37-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-36-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-57-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2424-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-54-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/2424-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2424-23-0x0000000001900000-0x0000000001B0F000-memory.dmp
        Filesize

        2.1MB

      • memory/2424-26-0x0000000001900000-0x0000000001B0F000-memory.dmp
        Filesize

        2.1MB

      • memory/2424-27-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2424-30-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-33-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-34-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-53-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2424-50-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2424-49-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-38-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-39-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-40-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-41-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-43-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-42-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-48-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-45-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-46-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2424-47-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2844-10-0x0000000002B90000-0x0000000002C90000-memory.dmp
        Filesize

        1024KB

      • memory/2844-18-0x0000000000400000-0x0000000002AC3000-memory.dmp
        Filesize

        38.8MB

      • memory/2844-15-0x0000000000400000-0x0000000002AC3000-memory.dmp
        Filesize

        38.8MB

      • memory/3012-1-0x00000000002D0000-0x00000000003D0000-memory.dmp
        Filesize

        1024KB

      • memory/3012-4-0x0000000000400000-0x0000000002AC3000-memory.dmp
        Filesize

        38.8MB

      • memory/3012-7-0x0000000000400000-0x0000000002AC3000-memory.dmp
        Filesize

        38.8MB

      • memory/3012-8-0x00000000001C0000-0x00000000001D3000-memory.dmp
        Filesize

        76KB

      • memory/3012-2-0x00000000001C0000-0x00000000001D3000-memory.dmp
        Filesize

        76KB