Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 10:01

General

  • Target

    6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe

  • Size

    71KB

  • MD5

    655dae3c3f36cdf13b179ccfed18c9b0

  • SHA1

    54a69b7b013dc8d049c5a19d84f01594bbe502d7

  • SHA256

    6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4e

  • SHA512

    0588b66b3fb9f41ba1a67c069989127795f9c9ec90780f713a1a30e7a26ce47c408218edc999a7ae894123b24d8b788c3d805acfad44696cf9fcce797b89a2d4

  • SSDEEP

    1536:Dkes21VCy1nTxSYg3CXTjFWL9CdpIHUc:DDVCyFxSYACXFzpI0

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe
    "C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ybjaxfbo\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ndzojbzh.exe" C:\Windows\SysWOW64\ybjaxfbo\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4108
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create ybjaxfbo binPath= "C:\Windows\SysWOW64\ybjaxfbo\ndzojbzh.exe /d\"C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2732
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description ybjaxfbo "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1092
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start ybjaxfbo
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3492
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1684
  • C:\Windows\SysWOW64\ybjaxfbo\ndzojbzh.exe
    C:\Windows\SysWOW64\ybjaxfbo\ndzojbzh.exe /d"C:\Users\Admin\AppData\Local\Temp\6021562de5df840a3d037f90afe63149bc728bb457cfdd25e23e859eb36fab4eN.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ndzojbzh.exe

    Filesize

    14.8MB

    MD5

    7af08ba10ead895c9b96568f7310db7b

    SHA1

    af2d55ee1b9288bbfac3ff6fb975ec5c702faf6a

    SHA256

    8167dfc78e35d6e95d4a2195a0e9a29de9c3c890beb9d786f16f5caf046d6ab2

    SHA512

    86132d5092b6ade5e58b213c8d5c7fe9ace6ed04f92790e41b5054ad6f230ab979f63c65b01a59e6d43fec3f261f4b7bd6cfefb4e79eb0f4a44e6dca3f0f312b

  • memory/2552-3-0x0000000000950000-0x0000000000965000-memory.dmp

    Filesize

    84KB

  • memory/2552-6-0x0000000000950000-0x0000000000965000-memory.dmp

    Filesize

    84KB

  • memory/2552-7-0x0000000000950000-0x0000000000965000-memory.dmp

    Filesize

    84KB

  • memory/2552-8-0x0000000000950000-0x0000000000965000-memory.dmp

    Filesize

    84KB

  • memory/2552-10-0x0000000000950000-0x0000000000965000-memory.dmp

    Filesize

    84KB

  • memory/2552-21-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-12-0x0000000002800000-0x0000000002A0F000-memory.dmp

    Filesize

    2.1MB

  • memory/2552-15-0x0000000000DF0000-0x0000000000DF6000-memory.dmp

    Filesize

    24KB

  • memory/2552-41-0x0000000001FF0000-0x0000000001FF5000-memory.dmp

    Filesize

    20KB

  • memory/2552-46-0x0000000002DD0000-0x0000000002DD7000-memory.dmp

    Filesize

    28KB

  • memory/2552-45-0x0000000007740000-0x0000000007B4B000-memory.dmp

    Filesize

    4.0MB

  • memory/2552-38-0x0000000001FF0000-0x0000000001FF5000-memory.dmp

    Filesize

    20KB

  • memory/2552-37-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-36-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-35-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-34-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-33-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-32-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-31-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-30-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-29-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-28-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-27-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-26-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-25-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-24-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-23-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-22-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-18-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2552-14-0x0000000002800000-0x0000000002A0F000-memory.dmp

    Filesize

    2.1MB

  • memory/2552-42-0x0000000007740000-0x0000000007B4B000-memory.dmp

    Filesize

    4.0MB