Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 17:17

General

  • Target

    6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe

  • Size

    245KB

  • MD5

    9b3caff8f9a37d16d84f8e7b224c277f

  • SHA1

    ddb6d3c4aa2dd7795964c04a159dfeb04ea4bc50

  • SHA256

    6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d

  • SHA512

    d21e10bcafeed3279a50c3f03c839bf493840525208144802db64eb4ee516d782494519cae8278ebe87000ed735e3ebc1c6aeefe482c6dbe406da62c21459678

  • SSDEEP

    3072:dW1kXVPnGwhRH7DCT+cODJIHGfngWKKaedh1VUrE/LlhEI2U9JweV:dWQPGE7D4+cOWHGfnvKKB1bVVbwe

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zvnhpkl\
      2⤵
        PID:3060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bnzebhgu.exe" C:\Windows\SysWOW64\zvnhpkl\
        2⤵
          PID:2116
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zvnhpkl binPath= "C:\Windows\SysWOW64\zvnhpkl\bnzebhgu.exe /d\"C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zvnhpkl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2908
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zvnhpkl
          2⤵
          • Launches sc.exe
          PID:2820
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2376
      • C:\Windows\SysWOW64\zvnhpkl\bnzebhgu.exe
        C:\Windows\SysWOW64\zvnhpkl\bnzebhgu.exe /d"C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bnzebhgu.exe
        Filesize

        14.4MB

        MD5

        938c0047f4907cd4f0085f5b6d6915f5

        SHA1

        3ab52ae6800da0a6a2eaa8c6e27e00c2d39c6b11

        SHA256

        554057dc46e5030ef78ae2add89255ade85cbdc24ff460abac582e00eba8733a

        SHA512

        20fe8f6ff1c33a81999ffc8638ca86872ec50a218426b615cd8dd7aafb4e45aad42bca07ce12b052e9f446bd98bc7e1a1157c8c4addac1eb130a1a8c490ff5e0

      • memory/2748-16-0x0000000000400000-0x0000000002456000-memory.dmp
        Filesize

        32.3MB

      • memory/2788-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2788-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2788-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2788-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2788-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2988-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2988-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2988-1-0x0000000002500000-0x0000000002600000-memory.dmp
        Filesize

        1024KB

      • memory/2988-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2988-7-0x0000000000400000-0x0000000002456000-memory.dmp
        Filesize

        32.3MB