Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 10:01

General

  • Target

    6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe

  • Size

    71KB

  • MD5

    655dae3c3f36cdf13b179ccfed18c9b0

  • SHA1

    54a69b7b013dc8d049c5a19d84f01594bbe502d7

  • SHA256

    6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4e

  • SHA512

    0588b66b3fb9f41ba1a67c069989127795f9c9ec90780f713a1a30e7a26ce47c408218edc999a7ae894123b24d8b788c3d805acfad44696cf9fcce797b89a2d4

  • SSDEEP

    1536:Dkes21VCy1nTxSYg3CXTjFWL9CdpIHUc:DDVCyFxSYACXFzpI0

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe
    "C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jgqotnwa\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xaxqhjdt.exe" C:\Windows\SysWOW64\jgqotnwa\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3028
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create jgqotnwa binPath= "C:\Windows\SysWOW64\jgqotnwa\xaxqhjdt.exe /d\"C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2704
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description jgqotnwa "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2896
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start jgqotnwa
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2620
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2672
  • C:\Windows\SysWOW64\jgqotnwa\xaxqhjdt.exe
    C:\Windows\SysWOW64\jgqotnwa\xaxqhjdt.exe /d"C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xaxqhjdt.exe

    Filesize

    12.6MB

    MD5

    0808938fa22c94b2f535cab5b156b1cf

    SHA1

    14ef07027c04b3896cb726b8449c778269bbebbb

    SHA256

    bcc55bed32c7d26b24511599d286e5c1101153b6097027f52d03301a29c98f07

    SHA512

    f1ed17ac67c5a8a77d820200b547f969012382440f042553927822da85ee02477f634875e11a86dd017fcbf89b3fdac2bd81e19847f1203e7214b005c647036f

  • memory/2596-3-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2596-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2596-6-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2596-8-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2596-9-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2596-18-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-28-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-27-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-26-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-25-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-24-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-23-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-22-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-21-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-15-0x0000000000100000-0x0000000000106000-memory.dmp

    Filesize

    24KB

  • memory/2596-14-0x0000000001960000-0x0000000001B6F000-memory.dmp

    Filesize

    2.1MB

  • memory/2596-11-0x0000000001960000-0x0000000001B6F000-memory.dmp

    Filesize

    2.1MB

  • memory/2596-29-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-31-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-30-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-35-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-36-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-34-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-37-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-38-0x0000000000130000-0x0000000000135000-memory.dmp

    Filesize

    20KB

  • memory/2596-33-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-32-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/2596-41-0x0000000000130000-0x0000000000135000-memory.dmp

    Filesize

    20KB

  • memory/2596-46-0x0000000000230000-0x0000000000237000-memory.dmp

    Filesize

    28KB

  • memory/2596-45-0x00000000053C0000-0x00000000057CB000-memory.dmp

    Filesize

    4.0MB

  • memory/2596-42-0x00000000053C0000-0x00000000057CB000-memory.dmp

    Filesize

    4.0MB