Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:22

General

  • Target

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe

  • Size

    220KB

  • MD5

    06d5f0ada968c0a1640846c8023e9ee9

  • SHA1

    961c48464fc79febeca7994b80369004b87bc34b

  • SHA256

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354

  • SHA512

    dcb31fd9a44b6216da80482db6d3ebc0ae76bd3679b6c243cb65aa06c359b3ec7a89dca9f9cf3f3387e1c51a0ba1042382304eb19ddfacc1c22b92be18abe6f8

  • SSDEEP

    6144:Vb/qTWJpjKTI1rFeB4jsVSfnLqS5ICk1hcGP:JxJtKTIpEBc6fP

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe
    "C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bkmzjzls\
      2⤵
        PID:2688
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wmixskiq.exe" C:\Windows\SysWOW64\bkmzjzls\
        2⤵
          PID:2136
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bkmzjzls binPath= "C:\Windows\SysWOW64\bkmzjzls\wmixskiq.exe /d\"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2600
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bkmzjzls "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2672
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bkmzjzls
          2⤵
          • Launches sc.exe
          PID:2400
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2508
      • C:\Windows\SysWOW64\bkmzjzls\wmixskiq.exe
        C:\Windows\SysWOW64\bkmzjzls\wmixskiq.exe /d"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wmixskiq.exe
        Filesize

        11.7MB

        MD5

        b97277bfcd0fa959e9124c43b76156dd

        SHA1

        e5907d73cd49fbb7b7a4af5c60d9ee586ad7a46c

        SHA256

        4f98e9fb312a1b65e3f17899f6b797f89705758b79edff839a82fae06d8c9417

        SHA512

        b85c7a739b90ed3957b8b4924eb69c18c3670c29c3edb42bba70378e04d0a4446d13b3c3fc16f28e95bb7686d2546a1f1ec252a3040fc3b6b84546ef66943a9f

      • memory/2056-1-0x0000000000920000-0x0000000000A20000-memory.dmp
        Filesize

        1024KB

      • memory/2056-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2056-4-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2056-6-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2056-8-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2396-34-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-37-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2396-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2396-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2396-61-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2396-19-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2396-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2396-22-0x00000000018B0000-0x0000000001ABF000-memory.dmp
        Filesize

        2.1MB

      • memory/2396-25-0x00000000018B0000-0x0000000001ABF000-memory.dmp
        Filesize

        2.1MB

      • memory/2396-26-0x0000000000190000-0x0000000000196000-memory.dmp
        Filesize

        24KB

      • memory/2396-29-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-32-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-33-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-57-0x00000000002E0000-0x00000000002E7000-memory.dmp
        Filesize

        28KB

      • memory/2396-35-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-36-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-56-0x00000000058E0000-0x0000000005CEB000-memory.dmp
        Filesize

        4.0MB

      • memory/2396-38-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-39-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-40-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-41-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-42-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-44-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-43-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-46-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-45-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-48-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-47-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2396-49-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2396-53-0x00000000058E0000-0x0000000005CEB000-memory.dmp
        Filesize

        4.0MB

      • memory/2396-52-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2840-12-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2840-10-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB

      • memory/2840-17-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB