Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 10:51

General

  • Target

    892d52a127cf179e7f2430a3089d6751.exe

  • Size

    13.7MB

  • MD5

    892d52a127cf179e7f2430a3089d6751

  • SHA1

    37d424fbb05030b85372619f90d49dfb3163b516

  • SHA256

    0e9c337b32f1b91661c0aa92183242ca766a24f0e2ced39622076a00f07324db

  • SHA512

    80a284d3ec88d27f78d78cb40de26f0e57ab36c09ebc302dca668196f95c6cf4bd09181c1f2e64bc77e326a5f8994110075d185fc7b845e2314c54923a901960

  • SSDEEP

    12288:qkcLVukCo8F8JeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMeMu:qkkYkCoD

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\892d52a127cf179e7f2430a3089d6751.exe
    "C:\Users\Admin\AppData\Local\Temp\892d52a127cf179e7f2430a3089d6751.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tdbbnzin\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\itqgmbfg.exe" C:\Windows\SysWOW64\tdbbnzin\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2776
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create tdbbnzin binPath= "C:\Windows\SysWOW64\tdbbnzin\itqgmbfg.exe /d\"C:\Users\Admin\AppData\Local\Temp\892d52a127cf179e7f2430a3089d6751.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2768
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description tdbbnzin "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2464
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start tdbbnzin
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2436
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2824
  • C:\Windows\SysWOW64\tdbbnzin\itqgmbfg.exe
    C:\Windows\SysWOW64\tdbbnzin\itqgmbfg.exe /d"C:\Users\Admin\AppData\Local\Temp\892d52a127cf179e7f2430a3089d6751.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\itqgmbfg.exe

    Filesize

    12.7MB

    MD5

    2ca025fc8797a88b6025b4aae58e3a50

    SHA1

    3cce93d70598af2671da7db56065433a422b0ac2

    SHA256

    d633498581c5b2d3f9cf5a6d6fe3eb75491726aedd0c447c0790793bc1c8e985

    SHA512

    b6d24aafdcc9f2a867d232832330647b4f4ab70612bde61e016286c182b99954d82bd07bfcb03c5a28a09252cad0df91f83c6ce7d55015e2f7a99632a3bc8773

  • memory/2520-1-0x00000000002D0000-0x00000000003D0000-memory.dmp

    Filesize

    1024KB

  • memory/2520-2-0x00000000001B0000-0x00000000001C3000-memory.dmp

    Filesize

    76KB

  • memory/2520-4-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2520-7-0x0000000000400000-0x0000000002C6C000-memory.dmp

    Filesize

    40.4MB

  • memory/2520-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2520-8-0x00000000001B0000-0x00000000001C3000-memory.dmp

    Filesize

    76KB

  • memory/2636-47-0x00000000001C0000-0x00000000001C5000-memory.dmp

    Filesize

    20KB

  • memory/2636-43-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2636-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2636-23-0x0000000001B40000-0x0000000001D4F000-memory.dmp

    Filesize

    2.1MB

  • memory/2636-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2636-20-0x0000000001B40000-0x0000000001D4F000-memory.dmp

    Filesize

    2.1MB

  • memory/2636-50-0x00000000001C0000-0x00000000001C5000-memory.dmp

    Filesize

    20KB

  • memory/2636-51-0x0000000005860000-0x0000000005C6B000-memory.dmp

    Filesize

    4.0MB

  • memory/2636-55-0x00000000001D0000-0x00000000001D7000-memory.dmp

    Filesize

    28KB

  • memory/2636-54-0x0000000005860000-0x0000000005C6B000-memory.dmp

    Filesize

    4.0MB

  • memory/2636-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2636-46-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-45-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-44-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2636-42-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-41-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-40-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-39-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-38-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-37-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-36-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-35-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-34-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-33-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-32-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-31-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-30-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-27-0x0000000000130000-0x0000000000140000-memory.dmp

    Filesize

    64KB

  • memory/2636-24-0x00000000000A0000-0x00000000000A6000-memory.dmp

    Filesize

    24KB

  • memory/2656-15-0x0000000000400000-0x0000000002C6C000-memory.dmp

    Filesize

    40.4MB