Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-09-2024 21:31

General

  • Target

    2IFYYPRUgO.exe

  • Size

    447KB

  • MD5

    dd9983e56e44b300e97fbead17bbb8ec

  • SHA1

    bcfc4f542d1824b23b5beefe94e8eaa9d487e037

  • SHA256

    16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4

  • SHA512

    02663157f5a109a122897fb0ac32eda38a9ed5d289b70ef1541e3ca800e02a41d471879e04d1bd59eb2110e4a0f8cd7851e3bacba04147ffa488997e8a100457

  • SSDEEP

    6144:XZBpoyz+AlKudZ10mVtZ4ELIgjdo7d5UNo4MaGSlrLo5FXCnFk:Xruyz+PMZ10mVrLL/27gWxerCSC

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2IFYYPRUgO.exe
    "C:\Users\Admin\AppData\Local\Temp\2IFYYPRUgO.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dpovthsz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\caklnjms.exe" C:\Windows\SysWOW64\dpovthsz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4280
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create dpovthsz binPath= "C:\Windows\SysWOW64\dpovthsz\caklnjms.exe /d\"C:\Users\Admin\AppData\Local\Temp\2IFYYPRUgO.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2680
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description dpovthsz "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1168
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start dpovthsz
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1920
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3988
  • C:\Windows\SysWOW64\dpovthsz\caklnjms.exe
    C:\Windows\SysWOW64\dpovthsz\caklnjms.exe /d"C:\Users\Admin\AppData\Local\Temp\2IFYYPRUgO.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:1032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\caklnjms.exe

    Filesize

    11.9MB

    MD5

    2ae328f2745d1cbe865df6fa3d418ad9

    SHA1

    b5bb9625ce6b15a57281eb4512822b21a985ced6

    SHA256

    8d5381691edb0725d6867361484282ee3268d9cf2fac0963cef908549330a898

    SHA512

    1318520ad5efa80aaaf4791721478ae978edbf84c7c7cafe3fda00f3c968e7efece0c484e6a3a5b2aaf3aa5fd418848d111d502899e056c003c7a06473fd6ae2

  • memory/1032-44-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-46-0x0000000001010000-0x0000000001015000-memory.dmp

    Filesize

    20KB

  • memory/1032-45-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-20-0x0000000004D50000-0x0000000004F5F000-memory.dmp

    Filesize

    2.1MB

  • memory/1032-23-0x0000000000F90000-0x0000000000F96000-memory.dmp

    Filesize

    24KB

  • memory/1032-26-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-11-0x0000000000F50000-0x0000000000F65000-memory.dmp

    Filesize

    84KB

  • memory/1032-16-0x0000000000F50000-0x0000000000F65000-memory.dmp

    Filesize

    84KB

  • memory/1032-17-0x0000000000F50000-0x0000000000F65000-memory.dmp

    Filesize

    84KB

  • memory/1032-43-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-22-0x0000000004D50000-0x0000000004F5F000-memory.dmp

    Filesize

    2.1MB

  • memory/1032-49-0x0000000001010000-0x0000000001015000-memory.dmp

    Filesize

    20KB

  • memory/1032-54-0x0000000001020000-0x0000000001027000-memory.dmp

    Filesize

    28KB

  • memory/1032-50-0x0000000009450000-0x000000000985B000-memory.dmp

    Filesize

    4.0MB

  • memory/1032-53-0x0000000009450000-0x000000000985B000-memory.dmp

    Filesize

    4.0MB

  • memory/1032-31-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-37-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-29-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-30-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-42-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-41-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-40-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-39-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-38-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-36-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-35-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-34-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-33-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/1032-32-0x0000000001000000-0x0000000001010000-memory.dmp

    Filesize

    64KB

  • memory/2752-12-0x0000000000400000-0x0000000002488000-memory.dmp

    Filesize

    32.5MB

  • memory/4472-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4472-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4472-2-0x00000000027D0000-0x00000000027E3000-memory.dmp

    Filesize

    76KB

  • memory/4472-7-0x0000000000400000-0x0000000002488000-memory.dmp

    Filesize

    32.5MB

  • memory/4472-8-0x00000000027D0000-0x00000000027E3000-memory.dmp

    Filesize

    76KB

  • memory/4472-1-0x0000000002820000-0x0000000002920000-memory.dmp

    Filesize

    1024KB