Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe

  • Size

    331KB

  • MD5

    3424a650d03640ec89fbb499d6674480

  • SHA1

    1ea36d7a77ec67039e67f944280dfdcdf1582991

  • SHA256

    8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1

  • SHA512

    5f8bed9cf3da89216af3b87d580535a29a67a617b8bee82e448ae2d02f4cf38975058d2a0d02cf3d48411745a8fc19d09eb5936b66d7be1c75d31087142e2411

  • SSDEEP

    6144:/K6gQvvYlQo7wU9TZlSmHgafhoeyz5xYmX/M:C5QvvYlhbCmHgGhoeYxYmE

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe
    "C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ovhkrhlc\
      2⤵
        PID:2948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pnxyawzf.exe" C:\Windows\SysWOW64\ovhkrhlc\
        2⤵
          PID:2944
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ovhkrhlc binPath= "C:\Windows\SysWOW64\ovhkrhlc\pnxyawzf.exe /d\"C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3040
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ovhkrhlc "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2604
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ovhkrhlc
          2⤵
          • Launches sc.exe
          PID:2308
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2440
      • C:\Windows\SysWOW64\ovhkrhlc\pnxyawzf.exe
        C:\Windows\SysWOW64\ovhkrhlc\pnxyawzf.exe /d"C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2468

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\pnxyawzf.exe
        Filesize

        11.4MB

        MD5

        b868cb8c9f7f4eb52aef2a6ebd4f2357

        SHA1

        b5fd34dfa45ac59460b858c2984fafd4edf38d7d

        SHA256

        b0341cef52fd535ff8b372870af59cae7822a153e0e99d42315d7fcea19fb7dd

        SHA512

        c71c6abed6bcb26842cfa836f71837195a0347c083b244ebf7ea9eae0d9b092590d441606b8bf63c44bd7d52a3a5f717fa6bc89537b1f156b1f52812d4b8f48f

      • memory/2468-35-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-31-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-36-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-8-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-38-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-59-0x0000000000460000-0x0000000000467000-memory.dmp
        Filesize

        28KB

      • memory/2468-37-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-58-0x00000000057E0000-0x0000000005BEB000-memory.dmp
        Filesize

        4.0MB

      • memory/2468-55-0x00000000057E0000-0x0000000005BEB000-memory.dmp
        Filesize

        4.0MB

      • memory/2468-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2468-24-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2468-27-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2468-28-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2468-49-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-34-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-54-0x00000000002D0000-0x00000000002D5000-memory.dmp
        Filesize

        20KB

      • memory/2468-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2468-51-0x00000000002D0000-0x00000000002D5000-memory.dmp
        Filesize

        20KB

      • memory/2468-50-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-40-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-39-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-41-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-42-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-43-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-44-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-46-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-45-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-47-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2468-48-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2564-14-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2564-13-0x00000000005C0000-0x00000000006C0000-memory.dmp
        Filesize

        1024KB

      • memory/2564-16-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/2876-4-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/2876-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2876-20-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB

      • memory/2876-19-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/2876-1-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB