Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe

  • Size

    256KB

  • MD5

    11d6fdab8ce0a4462699d12d8cc6e181

  • SHA1

    f79dd773636fb0c46346f08e9a36bea666e34350

  • SHA256

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5

  • SHA512

    dd582a962bc9d3c50782a528a1c635d065530b96f7e1325d0c254f299b10b29218a8626b15f18b11aaf234b7393cea39d8025fa8d023fa9e79bdbdce2d6478a6

  • SSDEEP

    3072:DlrJL/wyRvNQG+FiOf5hqBNDo0Rpv01b8FbuW5hL4WeNH601:D3L/wUkFiOf5Ybon1gL4WeNa

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe
    "C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\elgwyayb\
      2⤵
        PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wmmjvhxv.exe" C:\Windows\SysWOW64\elgwyayb\
        2⤵
          PID:2996
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create elgwyayb binPath= "C:\Windows\SysWOW64\elgwyayb\wmmjvhxv.exe /d\"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1876
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description elgwyayb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start elgwyayb
          2⤵
          • Launches sc.exe
          PID:2664
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2700
      • C:\Windows\SysWOW64\elgwyayb\wmmjvhxv.exe
        C:\Windows\SysWOW64\elgwyayb\wmmjvhxv.exe /d"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2688

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wmmjvhxv.exe
        Filesize

        11.0MB

        MD5

        0af1ff01d42df5176f8a509d60e2482a

        SHA1

        281a4ca6170006008667803f5183bb8b1ad8f4e5

        SHA256

        bbaaa7f034c7b38edc4921a0900a87aa73889954898f669784bd6ba7680bd08f

        SHA512

        646b183fb47ad8b3d17449b1090801a330997b482ce844484eae57f67c55dd016b2cdd944056c11093abc24db3f35c89109011ae3a0430a90e8dca8d43156097

      • memory/2688-46-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-50-0x00000000002A0000-0x00000000002A5000-memory.dmp
        Filesize

        20KB

      • memory/2688-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-35-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-57-0x0000000005830000-0x0000000005C3B000-memory.dmp
        Filesize

        4.0MB

      • memory/2688-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2688-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-54-0x0000000005830000-0x0000000005C3B000-memory.dmp
        Filesize

        4.0MB

      • memory/2688-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-53-0x00000000002A0000-0x00000000002A5000-memory.dmp
        Filesize

        20KB

      • memory/2688-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-23-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2688-37-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-27-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2688-30-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-34-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-33-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-58-0x0000000000330000-0x0000000000337000-memory.dmp
        Filesize

        28KB

      • memory/2688-36-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-26-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2688-38-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-39-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-40-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-41-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-42-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-43-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-44-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-45-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-49-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-48-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2688-47-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/2820-1-0x0000000000230000-0x0000000000330000-memory.dmp
        Filesize

        1024KB

      • memory/2820-4-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2820-9-0x00000000003A0000-0x00000000003B3000-memory.dmp
        Filesize

        76KB

      • memory/2820-8-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2820-2-0x00000000003A0000-0x00000000003B3000-memory.dmp
        Filesize

        76KB

      • memory/2844-10-0x0000000000270000-0x0000000000370000-memory.dmp
        Filesize

        1024KB

      • memory/2844-16-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB