Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:14

General

  • Target

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe

  • Size

    256KB

  • MD5

    11d6fdab8ce0a4462699d12d8cc6e181

  • SHA1

    f79dd773636fb0c46346f08e9a36bea666e34350

  • SHA256

    aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5

  • SHA512

    dd582a962bc9d3c50782a528a1c635d065530b96f7e1325d0c254f299b10b29218a8626b15f18b11aaf234b7393cea39d8025fa8d023fa9e79bdbdce2d6478a6

  • SSDEEP

    3072:DlrJL/wyRvNQG+FiOf5hqBNDo0Rpv01b8FbuW5hL4WeNH601:D3L/wUkFiOf5Ybon1gL4WeNa

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe
    "C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cbpsudop\
      2⤵
        PID:3052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mbtafdia.exe" C:\Windows\SysWOW64\cbpsudop\
        2⤵
          PID:2760
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create cbpsudop binPath= "C:\Windows\SysWOW64\cbpsudop\mbtafdia.exe /d\"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2632
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description cbpsudop "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start cbpsudop
          2⤵
          • Launches sc.exe
          PID:2032
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2788
      • C:\Windows\SysWOW64\cbpsudop\mbtafdia.exe
        C:\Windows\SysWOW64\cbpsudop\mbtafdia.exe /d"C:\Users\Admin\AppData\Local\Temp\aedba5939122af54e928bc355fbd3ffce10cc95f8d7efd007b8f9960d3c0cfe5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2440

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mbtafdia.exe
        Filesize

        12.4MB

        MD5

        7755edc55bb6a4a76f565923c7780b28

        SHA1

        d1f16434bb79666d88db51cbce6d97c403afb63e

        SHA256

        2bcbca96bf8887bd9125a8f305dafaef11aef37a39b9fb047cd767a68b2dc01f

        SHA512

        9cf70110534371681cbf60ca53ad2010d4bacab0cf4c9383385ae10f22eaf04f0adfe57eee500a96ba66e002accf781f0496d25b7caa2629448170d1fd4867a1

      • memory/1452-10-0x0000000000950000-0x0000000000A50000-memory.dmp
        Filesize

        1024KB

      • memory/1452-15-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/1452-12-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2440-47-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2440-60-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-46-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-31-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-9-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-21-0x0000000001980000-0x0000000001B8F000-memory.dmp
        Filesize

        2.1MB

      • memory/2440-24-0x0000000001980000-0x0000000001B8F000-memory.dmp
        Filesize

        2.1MB

      • memory/2440-25-0x00000000001B0000-0x00000000001B6000-memory.dmp
        Filesize

        24KB

      • memory/2440-28-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-48-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2440-52-0x0000000005800000-0x0000000005C0B000-memory.dmp
        Filesize

        4.0MB

      • memory/2440-51-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2440-32-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-45-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-33-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-44-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-43-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-42-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-41-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-56-0x00000000001E0000-0x00000000001E7000-memory.dmp
        Filesize

        28KB

      • memory/2440-55-0x0000000005800000-0x0000000005C0B000-memory.dmp
        Filesize

        4.0MB

      • memory/2440-40-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-39-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-38-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-37-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-36-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-35-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2440-34-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2952-8-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2952-4-0x0000000000400000-0x0000000000862000-memory.dmp
        Filesize

        4.4MB

      • memory/2952-3-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2952-1-0x0000000000980000-0x0000000000A80000-memory.dmp
        Filesize

        1024KB