Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 11:12

General

  • Target

    f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046.exe

  • Size

    10.0MB

  • MD5

    d000fc4d15df3dc09fb9c38e4fad1b41

  • SHA1

    8cb54b2f6b45fd55830372c21e6808ce42409596

  • SHA256

    f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046

  • SHA512

    fd3258e909cc5ca15cf96c1ce9ca96891fed33f5269aedd729c16d5bdcb13b42d521c17b69513661b9ce28af0565e2531fe391d72f999013c7cd2fe2682bea11

  • SSDEEP

    3072:ryBN6fvr6AFsSrGxC4aw0j7zaKRi0GNLKyHO/10J/xXsxXsxXsxXsxXsxXsxXsxu:ai+AF/rGMUkOKRi0yXSy

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046.exe
    "C:\Users\Admin\AppData\Local\Temp\f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\iiksjke\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nzhekxdb.exe" C:\Windows\SysWOW64\iiksjke\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:572
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create iiksjke binPath= "C:\Windows\SysWOW64\iiksjke\nzhekxdb.exe /d\"C:\Users\Admin\AppData\Local\Temp\f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2824
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description iiksjke "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2108
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start iiksjke
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1928
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2844
  • C:\Windows\SysWOW64\iiksjke\nzhekxdb.exe
    C:\Windows\SysWOW64\iiksjke\nzhekxdb.exe /d"C:\Users\Admin\AppData\Local\Temp\f19839e819f084c250d561a7713457ca2d27e771394868707ede3a69482b9046.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nzhekxdb.exe

    Filesize

    14.6MB

    MD5

    55e21a8e8ceb8e8499ea31eda805f502

    SHA1

    41f99b026b5aafd2527e0474a4760b93be866bad

    SHA256

    a0087e0218c12759c51fa4457789aeefa506de7c7bf80aa8f52ee89014cd3bc3

    SHA512

    e247d0f6aedd0e7d69f515b038297562a682e0eb13f7c9cdf5dbf2b8631fb87b718262e53f1ca9bf4b89eb8479f3ce60a24284d376f24597bd5518f9ea885741

  • memory/2540-1-0x0000000000830000-0x0000000000930000-memory.dmp

    Filesize

    1024KB

  • memory/2540-2-0x00000000002A0000-0x00000000002B3000-memory.dmp

    Filesize

    76KB

  • memory/2540-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2540-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2540-8-0x00000000002A0000-0x00000000002B3000-memory.dmp

    Filesize

    76KB

  • memory/2540-7-0x0000000000400000-0x00000000007B6000-memory.dmp

    Filesize

    3.7MB

  • memory/2652-50-0x0000000000340000-0x0000000000345000-memory.dmp

    Filesize

    20KB

  • memory/2652-44-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2652-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2652-54-0x00000000054A0000-0x00000000058AB000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2652-24-0x0000000000190000-0x0000000000196000-memory.dmp

    Filesize

    24KB

  • memory/2652-20-0x0000000001950000-0x0000000001B5F000-memory.dmp

    Filesize

    2.1MB

  • memory/2652-35-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-55-0x0000000000350000-0x0000000000357000-memory.dmp

    Filesize

    28KB

  • memory/2652-51-0x00000000054A0000-0x00000000058AB000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2652-47-0x0000000000340000-0x0000000000345000-memory.dmp

    Filesize

    20KB

  • memory/2652-46-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-45-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2652-43-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-42-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-41-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-40-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-39-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-38-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-37-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-36-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-34-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-33-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-32-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-31-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-30-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-27-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/2652-23-0x0000000001950000-0x0000000001B5F000-memory.dmp

    Filesize

    2.1MB

  • memory/2860-17-0x0000000000400000-0x00000000007B6000-memory.dmp

    Filesize

    3.7MB