Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2024 23:38

General

  • Target

    c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03.exe

  • Size

    234KB

  • MD5

    61867a71161ae87b02413bad06e53446

  • SHA1

    eb375d9b4b9089457e0b480f12d977ceb1655b07

  • SHA256

    c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03

  • SHA512

    43e7cfb44fd61e9182fddeab13add5cd6e6cb8ce3e5c7a728daecdf2bb6bc3f157c7c1ab666ae3bf5fb191341b5b43f9e3a4a9d98936b9881c4fc3c1b0be30bd

  • SSDEEP

    3072:jYnp0HalR5aEr0AZsLjhR7OcPlnr2YWwtq+BkkWMV:jYnp5G+fZsLjhRSilhzjOc

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03.exe
    "C:\Users\Admin\AppData\Local\Temp\c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ojdrbzgh\
      2⤵
        PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ysxvqtqs.exe" C:\Windows\SysWOW64\ojdrbzgh\
        2⤵
          PID:2708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ojdrbzgh binPath= "C:\Windows\SysWOW64\ojdrbzgh\ysxvqtqs.exe /d\"C:\Users\Admin\AppData\Local\Temp\c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2804
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ojdrbzgh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2712
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ojdrbzgh
          2⤵
          • Launches sc.exe
          PID:2780
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2812
      • C:\Windows\SysWOW64\ojdrbzgh\ysxvqtqs.exe
        C:\Windows\SysWOW64\ojdrbzgh\ysxvqtqs.exe /d"C:\Users\Admin\AppData\Local\Temp\c5cd4932ea8f02c3f8af95ab80eb1612329a657b6c1ed35982e3310e4ebd7b03.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2156

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ysxvqtqs.exe
        Filesize

        13.2MB

        MD5

        e0838042f10a86940f7e064fed046b27

        SHA1

        fa0680d358251fe3c639b0b9ad0529ca52d134b6

        SHA256

        72c954bf539f3bbe8dade69be676af6a05da4b46353811b3805018250eb4601d

        SHA512

        982e1b3bda14da033ca99cfdb681aa45ef4d5dabb16f6ae70db8b0d0953b5beeda6cc0d882523ae159652fc7a3820da0c6f66e9511056b560860823b2e156f36

      • memory/1824-14-0x0000000000400000-0x0000000002082000-memory.dmp
        Filesize

        28.5MB

      • memory/2156-50-0x00000000054E0000-0x00000000058EB000-memory.dmp
        Filesize

        4.0MB

      • memory/2156-31-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-23-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2156-49-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2156-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2156-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2156-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2156-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2156-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2156-54-0x0000000000180000-0x0000000000187000-memory.dmp
        Filesize

        28KB

      • memory/2156-26-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-19-0x0000000001860000-0x0000000001A6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2156-32-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-46-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2156-53-0x00000000054E0000-0x00000000058EB000-memory.dmp
        Filesize

        4.0MB

      • memory/2156-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-22-0x0000000001860000-0x0000000001A6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2156-29-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-30-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-35-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2156-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2644-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2644-1-0x0000000002140000-0x0000000002240000-memory.dmp
        Filesize

        1024KB

      • memory/2644-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2644-7-0x0000000000400000-0x0000000002082000-memory.dmp
        Filesize

        28.5MB

      • memory/2644-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB