Analysis

  • max time kernel
    176s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:32

General

  • Target

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe

  • Size

    256KB

  • MD5

    11d6fdab8ce0a4462699d12d8cc6e181

  • SHA1

    f79dd773636fb0c46346f08e9a36bea666e34350

  • SHA256

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5

  • SHA512

    dd582a962bc9d3c50782a528a1c635d065530b96f7e1325d0c254f299b10b29218a8626b15f18b11aaf234b7393cea39d8025fa8d023fa9e79bdbdce2d6478a6

  • SSDEEP

    3072:DlrJL/wyRvNQG+FiOf5hqBNDo0Rpv01b8FbuW5hL4WeNH601:D3L/wUkFiOf5Ybon1gL4WeNa

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe
    "C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\scywdcgh\
      2⤵
        PID:2584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\etlsxvas.exe" C:\Windows\SysWOW64\scywdcgh\
        2⤵
          PID:2420
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create scywdcgh binPath= "C:\Windows\SysWOW64\scywdcgh\etlsxvas.exe /d\"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2468
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description scywdcgh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2400
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start scywdcgh
          2⤵
          • Launches sc.exe
          PID:588
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1168
      • C:\Windows\SysWOW64\scywdcgh\etlsxvas.exe
        C:\Windows\SysWOW64\scywdcgh\etlsxvas.exe /d"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2812

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\etlsxvas.exe
        Filesize

        12.9MB

        MD5

        039f2c10e64bba5fff3ee28a08e603ed

        SHA1

        bb9a0918964c871ad2a3c4b81cbf848e7e3ef353

        SHA256

        e2644cc0f2d73db677c1d3980a7bbff53034b3a1c3a6fc9471ab3fee52f5f08a

        SHA512

        c25157cda641c1e6c3c620b833d4807719a605044bb1adf5666320597ef04f3fec7546fe3e452219ad2d66d1c7c2a1d18228cb7e561fe90458102755cb5bf1a9

      • memory/740-11-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/740-10-0x00000000009F0000-0x0000000000AF0000-memory.dmp
        Filesize

        1024KB

      • memory/740-17-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2640-4-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2640-3-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2640-9-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2640-1-0x0000000000A20000-0x0000000000B20000-memory.dmp
        Filesize

        1024KB

      • memory/2812-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2812-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2812-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2812-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2812-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2812-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2812-23-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB