Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:35

General

  • Target

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe

  • Size

    220KB

  • MD5

    06d5f0ada968c0a1640846c8023e9ee9

  • SHA1

    961c48464fc79febeca7994b80369004b87bc34b

  • SHA256

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354

  • SHA512

    dcb31fd9a44b6216da80482db6d3ebc0ae76bd3679b6c243cb65aa06c359b3ec7a89dca9f9cf3f3387e1c51a0ba1042382304eb19ddfacc1c22b92be18abe6f8

  • SSDEEP

    6144:Vb/qTWJpjKTI1rFeB4jsVSfnLqS5ICk1hcGP:JxJtKTIpEBc6fP

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe
    "C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bbqhnbbz\
      2⤵
        PID:2568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mkuvxtwc.exe" C:\Windows\SysWOW64\bbqhnbbz\
        2⤵
          PID:2488
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bbqhnbbz binPath= "C:\Windows\SysWOW64\bbqhnbbz\mkuvxtwc.exe /d\"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bbqhnbbz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2512
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bbqhnbbz
          2⤵
          • Launches sc.exe
          PID:1652
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2748
      • C:\Windows\SysWOW64\bbqhnbbz\mkuvxtwc.exe
        C:\Windows\SysWOW64\bbqhnbbz\mkuvxtwc.exe /d"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2124

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mkuvxtwc.exe
        Filesize

        10.8MB

        MD5

        b2b27fce653aac9b68115d3e21757de2

        SHA1

        35118593d3d1caa4fad6193c62c76da589d7ac99

        SHA256

        3ddcf75d9b52175fbb32d7a5200a7f946f89a33e1fe6d04a1f5f68e5d83c2dd5

        SHA512

        5db63c8b5ac1074f652186f6cd9d7ab5b8fba870d07234bf960045d7855399a4c5b431fd58baa8f911ef1ed8291e711f27760cf89c3d89909d4df5bd1ad7f007

      • memory/2124-36-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2124-59-0x0000000000330000-0x0000000000337000-memory.dmp
        Filesize

        28KB

      • memory/2124-35-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-58-0x0000000005860000-0x0000000005C6B000-memory.dmp
        Filesize

        4.0MB

      • memory/2124-34-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-55-0x0000000005860000-0x0000000005C6B000-memory.dmp
        Filesize

        4.0MB

      • memory/2124-38-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-31-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2124-24-0x0000000001D10000-0x0000000001F1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2124-27-0x0000000001D10000-0x0000000001F1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2124-28-0x00000000002F0000-0x00000000002F6000-memory.dmp
        Filesize

        24KB

      • memory/2124-37-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-39-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-41-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-42-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-43-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-40-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-51-0x0000000000320000-0x0000000000325000-memory.dmp
        Filesize

        20KB

      • memory/2124-50-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-49-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-54-0x0000000000320000-0x0000000000325000-memory.dmp
        Filesize

        20KB

      • memory/2124-48-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-47-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-46-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-45-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2124-44-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/2240-4-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2240-8-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2240-1-0x0000000000870000-0x0000000000970000-memory.dmp
        Filesize

        1024KB

      • memory/2240-9-0x00000000002D0000-0x00000000002E3000-memory.dmp
        Filesize

        76KB

      • memory/2240-2-0x00000000002D0000-0x00000000002E3000-memory.dmp
        Filesize

        76KB

      • memory/2764-11-0x0000000000C30000-0x0000000000D30000-memory.dmp
        Filesize

        1024KB

      • memory/2764-19-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB

      • memory/2764-13-0x0000000000400000-0x00000000007C1000-memory.dmp
        Filesize

        3.8MB