Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2024 01:17

General

  • Target

    7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1.exe

  • Size

    233KB

  • MD5

    c9604c8a94443bd545579ce55ae5ad27

  • SHA1

    8f78a9d1d20762a330ea1de5df04d59d1a99dc04

  • SHA256

    7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1

  • SHA512

    7c7e6e47024449fd3a773ac84189b0b81e705a7ca174cc4e588ecd5bd64e9a3b6ea45ee8e93f2a568a200e31486b482934867c1fd11c7fab7a5483f6055d1e0d

  • SSDEEP

    3072:wkO/HalJCaET6ApsLTMQUzUdcPNEohbIxny+P6CNRIqY9Wjtx+8OCMMV:wkOMHWlpsLTMQF37nLP6iRhY8khY

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zdppztaw\
      2⤵
        PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cjmhgaau.exe" C:\Windows\SysWOW64\zdppztaw\
        2⤵
          PID:1492
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zdppztaw binPath= "C:\Windows\SysWOW64\zdppztaw\cjmhgaau.exe /d\"C:\Users\Admin\AppData\Local\Temp\7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2288
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zdppztaw "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2280
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zdppztaw
          2⤵
          • Launches sc.exe
          PID:764
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2836
      • C:\Windows\SysWOW64\zdppztaw\cjmhgaau.exe
        C:\Windows\SysWOW64\zdppztaw\cjmhgaau.exe /d"C:\Users\Admin\AppData\Local\Temp\7800310c7b9e22b0528af79913ec7fa14055e228997375321404216a00b5a3b1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2924

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\cjmhgaau.exe
        Filesize

        10.9MB

        MD5

        6a6adb4f7f0758cbd7f528ca0fefccf4

        SHA1

        ae5fb0bed827aebef6c9cc87fbc435b7779439fb

        SHA256

        b1b8e8302f7647c483fe462b66104d10a0f3f3309e34e2bd9473596afe2ad9e0

        SHA512

        3d99d5a2a97a9655329ccac4995ca65af20fb6c1f7c06c11cffc3624a545a7b8210629bd9073e90218798a5a6d192ab5f48a94ba90ee34c1e1452f1d6854e8b4

      • memory/2056-2-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2056-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2056-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2056-8-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2056-7-0x0000000000400000-0x0000000002082000-memory.dmp
        Filesize

        28.5MB

      • memory/2056-1-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB

      • memory/2812-17-0x0000000000400000-0x0000000002082000-memory.dmp
        Filesize

        28.5MB

      • memory/2924-47-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2924-42-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2924-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2924-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2924-20-0x00000000018A0000-0x0000000001AAF000-memory.dmp
        Filesize

        2.1MB

      • memory/2924-55-0x00000000005A0000-0x00000000005A7000-memory.dmp
        Filesize

        28KB

      • memory/2924-54-0x00000000053F0000-0x00000000057FB000-memory.dmp
        Filesize

        4.0MB

      • memory/2924-51-0x00000000053F0000-0x00000000057FB000-memory.dmp
        Filesize

        4.0MB

      • memory/2924-50-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/2924-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2924-46-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-45-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-44-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-43-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2924-41-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-40-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-39-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-38-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-37-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-36-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-35-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-34-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-33-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-32-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-31-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-30-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-27-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/2924-24-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2924-23-0x00000000018A0000-0x0000000001AAF000-memory.dmp
        Filesize

        2.1MB