Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 08:17

General

  • Target

    ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da.exe

  • Size

    12.8MB

  • MD5

    17518f56ceacd77eacca522bc510b316

  • SHA1

    9c1011aa585e4072b179fd38866dc60a96233a8d

  • SHA256

    ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da

  • SHA512

    be5ffd052fca16d01fdbc29f8d5b20487548bae723eb90560338064dd89bef2ee9e75d299683b245283c98de0dd986af54cfe8180cda058bac15d13fe62194ff

  • SSDEEP

    6144:9b1OA891BbPY8WckxrFFJeOC3Je7ozzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzf:9Jp+vbPY8W1xhFJeRJe7

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da.exe
    "C:\Users\Admin\AppData\Local\Temp\ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\azkpxely\
      2⤵
        PID:3060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ehalluvv.exe" C:\Windows\SysWOW64\azkpxely\
        2⤵
          PID:2652
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create azkpxely binPath= "C:\Windows\SysWOW64\azkpxely\ehalluvv.exe /d\"C:\Users\Admin\AppData\Local\Temp\ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2288
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description azkpxely "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start azkpxely
          2⤵
          • Launches sc.exe
          PID:2668
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2092
      • C:\Windows\SysWOW64\azkpxely\ehalluvv.exe
        C:\Windows\SysWOW64\azkpxely\ehalluvv.exe /d"C:\Users\Admin\AppData\Local\Temp\ddb7e1a9417893472e31106235b6e99d9da5b3c2813616fb2d7c4decc9f9e6da.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2828

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ehalluvv.exe
        Filesize

        12.1MB

        MD5

        0d9fede3103bcfdd46baeab369dcc88b

        SHA1

        9316433ad56ba0adbbfeb0266c38e87085305c00

        SHA256

        706e84dbbbf33f1664eaf572e18db7038a4eccf7b7a3c3568929ac4b8fd89adc

        SHA512

        2342b66816011897bdc1e2226d0334b82e631b4b790e17465e18641e6b77c81ad384c953ceb91003528a110bb8811396cc915ac3274e09b8fa58b7be0cebd9e3

      • memory/2152-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2152-3-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2152-7-0x0000000000400000-0x00000000007CA000-memory.dmp
        Filesize

        3.8MB

      • memory/2152-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2152-2-0x0000000000990000-0x0000000000A90000-memory.dmp
        Filesize

        1024KB

      • memory/2752-14-0x0000000000400000-0x00000000007CA000-memory.dmp
        Filesize

        3.8MB

      • memory/2828-53-0x0000000005560000-0x000000000596B000-memory.dmp
        Filesize

        4.0MB

      • memory/2828-44-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-16-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2828-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2828-17-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2828-19-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2828-26-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-23-0x0000000000080000-0x0000000000086000-memory.dmp
        Filesize

        24KB

      • memory/2828-22-0x0000000001940000-0x0000000001B4F000-memory.dmp
        Filesize

        2.1MB

      • memory/2828-37-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-50-0x0000000005560000-0x000000000596B000-memory.dmp
        Filesize

        4.0MB

      • memory/2828-10-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2828-49-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2828-46-0x0000000000100000-0x0000000000105000-memory.dmp
        Filesize

        20KB

      • memory/2828-45-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-13-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2828-43-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-42-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-41-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-40-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-39-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-38-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-36-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-35-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-34-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-33-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-32-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-31-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-30-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-29-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2828-54-0x0000000000110000-0x0000000000117000-memory.dmp
        Filesize

        28KB