Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:50

General

  • Target

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe

  • Size

    204KB

  • MD5

    1f57a9bb99804b8193ef503404bb7387

  • SHA1

    674710911110b4b45030b990dabb3c45fd095b3f

  • SHA256

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7

  • SHA512

    d93b6d24f3fdb267a0d43195bbba3494cb2734756e5e3090cea9e65c584d66ca5eb1842bda274f484a42dac89f2fb196a2ef83e9f8e70dad4ca4b1351c3acce7

  • SSDEEP

    3072:qfrB/GLaZdXUNc8iirJiM21K7uu+5Oiq08tJz5zoy887jImQpeBNMRDx/+cmH:qfrwclVORxv5z8kI1x2co

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe
    "C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mfoqdqtg\
      2⤵
        PID:2860
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yokzumks.exe" C:\Windows\SysWOW64\mfoqdqtg\
        2⤵
          PID:3068
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create mfoqdqtg binPath= "C:\Windows\SysWOW64\mfoqdqtg\yokzumks.exe /d\"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2056
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description mfoqdqtg "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2464
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start mfoqdqtg
          2⤵
          • Launches sc.exe
          PID:2572
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2564
      • C:\Windows\SysWOW64\mfoqdqtg\yokzumks.exe
        C:\Windows\SysWOW64\mfoqdqtg\yokzumks.exe /d"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2120

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\yokzumks.exe
        Filesize

        14.7MB

        MD5

        1a83c91326238e842acbb5efcaece4d1

        SHA1

        77d818e5c30ea22fa1d0865ad1835a2f8df0adac

        SHA256

        6dddbbf70cd56c5e266d8749df63742756c633aa487b11d893157f1c45f2615f

        SHA512

        df6d08944366cf89c0246b2e3834dd5cae10ac024a3ee17c37bb099d4f75f8901bfb74ccac2a3070f13d6783c439be02e9787e1ff10dcb2640a3ba1f2e4b0109

      • memory/2120-34-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-36-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-58-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/2120-38-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-57-0x0000000005950000-0x0000000005D5B000-memory.dmp
        Filesize

        4.0MB

      • memory/2120-37-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2120-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-54-0x0000000005950000-0x0000000005D5B000-memory.dmp
        Filesize

        4.0MB

      • memory/2120-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2120-23-0x0000000001890000-0x0000000001A9F000-memory.dmp
        Filesize

        2.1MB

      • memory/2120-26-0x0000000001890000-0x0000000001A9F000-memory.dmp
        Filesize

        2.1MB

      • memory/2120-27-0x0000000000190000-0x0000000000196000-memory.dmp
        Filesize

        24KB

      • memory/2120-30-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-33-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-53-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2120-50-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2120-49-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-48-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-35-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-39-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-40-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-42-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-41-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-44-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-43-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-47-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-46-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2120-45-0x00000000001E0000-0x00000000001F0000-memory.dmp
        Filesize

        64KB

      • memory/2368-10-0x0000000000610000-0x0000000000710000-memory.dmp
        Filesize

        1024KB

      • memory/2368-16-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2368-11-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2756-3-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2756-7-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2756-1-0x00000000008A0000-0x00000000009A0000-memory.dmp
        Filesize

        1024KB

      • memory/2756-6-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2756-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB