Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2023 01:08

General

  • Target

    0a0dd74c400e848fcf84d1217695746f.exe

  • Size

    313KB

  • MD5

    0a0dd74c400e848fcf84d1217695746f

  • SHA1

    87a35d0bceabe086f8bfb0b286dd678a9c93d35a

  • SHA256

    27e3ed0b63c7aaf1cdef8ff971fdf5c60fbf4507ef55343096f94ff6feb5f516

  • SHA512

    4bb6df5908a505f5d2a1871f86db31ec7883bf4cecd25ad5fcf4c3f7410fbede7487b12dad1e8442b83953510aad074ba04a89f067620c07d0acc89f1973454b

  • SSDEEP

    3072:8pXIEUbI/4pLTdJdBaLh6MbISGRiKT87mk/PGXZuZQ2y5gW5cF3PF1YWUqqT:MNU8ApLTd7BcpbIRR1sjFqpSdtS7

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a0dd74c400e848fcf84d1217695746f.exe
    "C:\Users\Admin\AppData\Local\Temp\0a0dd74c400e848fcf84d1217695746f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qyhnyahi\
      2⤵
        PID:1332
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mbtafdia.exe" C:\Windows\SysWOW64\qyhnyahi\
        2⤵
          PID:480
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qyhnyahi binPath= "C:\Windows\SysWOW64\qyhnyahi\mbtafdia.exe /d\"C:\Users\Admin\AppData\Local\Temp\0a0dd74c400e848fcf84d1217695746f.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1916
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qyhnyahi "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1488
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qyhnyahi
          2⤵
          • Launches sc.exe
          PID:1824
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1792
      • C:\Windows\SysWOW64\qyhnyahi\mbtafdia.exe
        C:\Windows\SysWOW64\qyhnyahi\mbtafdia.exe /d"C:\Users\Admin\AppData\Local\Temp\0a0dd74c400e848fcf84d1217695746f.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:832

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mbtafdia.exe
        Filesize

        12.6MB

        MD5

        fa5098162eea1f5f00720625c0161c65

        SHA1

        2a11a66f7562f53df25637164c9e54f775943a7a

        SHA256

        9bd92c779b1f25952f158089e8baf1956bf3fbd11642b3bddb7d60f7ddb014ea

        SHA512

        6a429befb2f30005d2dace6a0224f53a9895ce32643af9d3e4a8f99cab7f0d7ecdcbbeb4a9161c8356e153cf09b43820e60f0afbbf85905da852d3aba1bbe6b8

      • C:\Windows\SysWOW64\qyhnyahi\mbtafdia.exe
        Filesize

        12.6MB

        MD5

        fa5098162eea1f5f00720625c0161c65

        SHA1

        2a11a66f7562f53df25637164c9e54f775943a7a

        SHA256

        9bd92c779b1f25952f158089e8baf1956bf3fbd11642b3bddb7d60f7ddb014ea

        SHA512

        6a429befb2f30005d2dace6a0224f53a9895ce32643af9d3e4a8f99cab7f0d7ecdcbbeb4a9161c8356e153cf09b43820e60f0afbbf85905da852d3aba1bbe6b8

      • memory/832-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/832-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/832-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/832-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/832-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/832-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/832-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/920-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/920-60-0x0000000000400000-0x00000000006E9000-memory.dmp
        Filesize

        2.9MB

      • memory/1744-64-0x0000000000400000-0x00000000006E9000-memory.dmp
        Filesize

        2.9MB