Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:43

General

  • Target

    36fb50e4d657b0c654aab8d18dfcca10_NeikiAnalytics.exe

  • Size

    191KB

  • MD5

    36fb50e4d657b0c654aab8d18dfcca10

  • SHA1

    6290da591b1634259a2cd6d224b8094ad61e0c8c

  • SHA256

    3bd7a3296a2811abdb7ef992187f3c464d04b4b40099760144c81409bda6560f

  • SHA512

    32fedf79584d9f85b224e02fba6503effc94666ca488abe5528943f8970b2dda1464f464930c0ff1d625e5e15840e5fc28bd1c117b8087d621183a6dc59f8907

  • SSDEEP

    3072:XWWzVBseRlCZ8R0202ye2B+nNpD55vAp2bq/:XWmyClCZ8R0JPBwop2q

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36fb50e4d657b0c654aab8d18dfcca10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\36fb50e4d657b0c654aab8d18dfcca10_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ylyqvsil\
      2⤵
        PID:2936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bkqbzog.exe" C:\Windows\SysWOW64\ylyqvsil\
        2⤵
          PID:2524
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ylyqvsil binPath= "C:\Windows\SysWOW64\ylyqvsil\bkqbzog.exe /d\"C:\Users\Admin\AppData\Local\Temp\36fb50e4d657b0c654aab8d18dfcca10_NeikiAnalytics.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2632
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ylyqvsil "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2136
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ylyqvsil
          2⤵
          • Launches sc.exe
          PID:2444
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2492
      • C:\Windows\SysWOW64\ylyqvsil\bkqbzog.exe
        C:\Windows\SysWOW64\ylyqvsil\bkqbzog.exe /d"C:\Users\Admin\AppData\Local\Temp\36fb50e4d657b0c654aab8d18dfcca10_NeikiAnalytics.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2532

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bkqbzog.exe
        Filesize

        14.8MB

        MD5

        8d2c1f7437b1b470e045c7877b59855d

        SHA1

        abb0a1f1b261fa3d79b0de9c57ffc5e3bf1ba3d3

        SHA256

        861fbab4841a4278b247a1047feb99950c57733c734ebe00523b5f91fbf22e60

        SHA512

        dcd7bf8974889798668cbc8fe145ebcd583ccb87998826a329d9d7873acae315b0f92241a5a3d459054f4c8d521f59f1dcee485776c802ed80e87b1b861bc897

      • memory/1736-15-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1736-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1736-1-0x00000000027F0000-0x00000000028F0000-memory.dmp
        Filesize

        1024KB

      • memory/1736-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1736-14-0x0000000000400000-0x000000000271D000-memory.dmp
        Filesize

        35.1MB

      • memory/2532-44-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-41-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2532-8-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2532-16-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2532-17-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2532-19-0x0000000001D10000-0x0000000001F1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2532-53-0x00000000058A0000-0x0000000005CAB000-memory.dmp
        Filesize

        4.0MB

      • memory/2532-50-0x00000000058A0000-0x0000000005CAB000-memory.dmp
        Filesize

        4.0MB

      • memory/2532-49-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2532-46-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2532-45-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2532-43-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-42-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-22-0x0000000001D10000-0x0000000001F1F000-memory.dmp
        Filesize

        2.1MB

      • memory/2532-40-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-39-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-38-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-37-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-36-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-35-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-34-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-33-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-32-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-31-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-30-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-29-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-26-0x0000000000160000-0x0000000000170000-memory.dmp
        Filesize

        64KB

      • memory/2532-23-0x0000000000150000-0x0000000000156000-memory.dmp
        Filesize

        24KB

      • memory/2532-54-0x0000000000180000-0x0000000000187000-memory.dmp
        Filesize

        28KB

      • memory/2832-13-0x0000000000400000-0x000000000271D000-memory.dmp
        Filesize

        35.1MB