Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:19

General

  • Target

    a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054.exe

  • Size

    11.9MB

  • MD5

    09f9db5d494ac551d4889428ab8bb152

  • SHA1

    85154b6284cfe04cf421c26c8f6fdb3fd0fca7b8

  • SHA256

    a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054

  • SHA512

    5f6b59b8bad754d6c9a545d9b73e04456258ad70395d9df9b97e1797749b8bdbaa18fbc4dd0e212ee17bbfd4b84687265a13671bc08b9ed44b336b58b425a52f

  • SSDEEP

    98304:BGWqJ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++e:R

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054.exe
    "C:\Users\Admin\AppData\Local\Temp\a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mojudfig\
      2⤵
        PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\krybqexh.exe" C:\Windows\SysWOW64\mojudfig\
        2⤵
          PID:2316
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create mojudfig binPath= "C:\Windows\SysWOW64\mojudfig\krybqexh.exe /d\"C:\Users\Admin\AppData\Local\Temp\a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description mojudfig "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1744
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start mojudfig
          2⤵
          • Launches sc.exe
          PID:2588
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2696
      • C:\Windows\SysWOW64\mojudfig\krybqexh.exe
        C:\Windows\SysWOW64\mojudfig\krybqexh.exe /d"C:\Users\Admin\AppData\Local\Temp\a078ee9114d1a84eebf3907da57c45688e9a83578a2c885ff828a1af190f5054.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2636

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\krybqexh.exe
        Filesize

        14.9MB

        MD5

        9bd0b705d36f4ca2c07e0a043fb72518

        SHA1

        cee726a3c34f24d6a2c9f6740450f8d4b110b80f

        SHA256

        09bbc86311be9e31d3e012e6af47c3d5e48a68ff65fdcaa16c9247cd18860d98

        SHA512

        53a430deb68e4a3655084743ca87480fc74f2b2a03053e8c3f4578f579263ab83ceb14911e83ebc612e01ddfd6bc9a217365733f1d343620225ac1eace1f6b88

      • memory/1100-2-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1100-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1100-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1100-9-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1100-8-0x0000000000400000-0x00000000006DE000-memory.dmp
        Filesize

        2.9MB

      • memory/1100-1-0x0000000000270000-0x0000000000370000-memory.dmp
        Filesize

        1024KB

      • memory/2572-17-0x0000000000400000-0x00000000006DE000-memory.dmp
        Filesize

        2.9MB

      • memory/2636-36-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-37-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2636-16-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2636-18-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2636-27-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-30-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-24-0x00000000001B0000-0x00000000001B6000-memory.dmp
        Filesize

        24KB

      • memory/2636-31-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-23-0x00000000019B0000-0x0000000001BBF000-memory.dmp
        Filesize

        2.1MB

      • memory/2636-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2636-39-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-35-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-34-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-38-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2636-55-0x00000000001E0000-0x00000000001E7000-memory.dmp
        Filesize

        28KB

      • memory/2636-51-0x0000000005510000-0x000000000591B000-memory.dmp
        Filesize

        4.0MB

      • memory/2636-50-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2636-47-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2636-46-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-45-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-44-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-54-0x0000000005510000-0x000000000591B000-memory.dmp
        Filesize

        4.0MB

      • memory/2636-43-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-42-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-33-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-32-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-41-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-40-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2636-20-0x00000000019B0000-0x0000000001BBF000-memory.dmp
        Filesize

        2.1MB