Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 05:33

General

  • Target

    7ea98bd7f6a69b385310f5eaa86b6828.exe

  • Size

    238KB

  • MD5

    7ea98bd7f6a69b385310f5eaa86b6828

  • SHA1

    ab3ee16a99f901336fa6221f4fdc84e562154841

  • SHA256

    930b96bbec596e80fd6b6e4a37c34000113e1affb5f1aadbce2049f5800a6fce

  • SHA512

    25f618ee87b577eec384fd49c40fe00dfa4caaf50b36227431ba838dd461024256a578857026d0942db495a6894b51a55d84190cbe78ab55f46c3c6471a0eb09

  • SSDEEP

    3072:vRSPDpmSd0310NWYOTLGp+6vDYCm0aW9s/aL/MOvobE80Ogdh1ei4T6Ql:vyDpmSK3104/LS+alDz/MRP0Vdh1tQ

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ea98bd7f6a69b385310f5eaa86b6828.exe
    "C:\Users\Admin\AppData\Local\Temp\7ea98bd7f6a69b385310f5eaa86b6828.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eyvddbia\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hovynbue.exe" C:\Windows\SysWOW64\eyvddbia\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4800
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create eyvddbia binPath= "C:\Windows\SysWOW64\eyvddbia\hovynbue.exe /d\"C:\Users\Admin\AppData\Local\Temp\7ea98bd7f6a69b385310f5eaa86b6828.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4456
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description eyvddbia "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4780
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start eyvddbia
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3972
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3844
  • C:\Windows\SysWOW64\eyvddbia\hovynbue.exe
    C:\Windows\SysWOW64\eyvddbia\hovynbue.exe /d"C:\Users\Admin\AppData\Local\Temp\7ea98bd7f6a69b385310f5eaa86b6828.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hovynbue.exe

    Filesize

    14.1MB

    MD5

    c53490dac67e7f0d5f12d89a0bbea88e

    SHA1

    ddef7e343738992a25c7ffeedf6246bf1fcfc76c

    SHA256

    8d078533a0004bbdfe1853700cc954cecda182484d41655c6ec3d34cf38195a3

    SHA512

    d37d45382f50e999635686a43215a84bfab3dfb29b165357ca0e427bfa3583866e80cfd2cb66fe3cf9aa2999f82b7322830d8a49410c81e63915e7dae1df4cd2

  • memory/2188-9-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2188-16-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2188-11-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2568-37-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-38-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-48-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-47-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-12-0x0000000000A00000-0x0000000000A15000-memory.dmp

    Filesize

    84KB

  • memory/2568-34-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-46-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-57-0x0000000007600000-0x0000000007A0B000-memory.dmp

    Filesize

    4.0MB

  • memory/2568-17-0x0000000000A00000-0x0000000000A15000-memory.dmp

    Filesize

    84KB

  • memory/2568-18-0x0000000000A00000-0x0000000000A15000-memory.dmp

    Filesize

    84KB

  • memory/2568-30-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-58-0x0000000001DE0000-0x0000000001DE7000-memory.dmp

    Filesize

    28KB

  • memory/2568-54-0x0000000007600000-0x0000000007A0B000-memory.dmp

    Filesize

    4.0MB

  • memory/2568-53-0x0000000001DD0000-0x0000000001DD5000-memory.dmp

    Filesize

    20KB

  • memory/2568-50-0x0000000001DD0000-0x0000000001DD5000-memory.dmp

    Filesize

    20KB

  • memory/2568-49-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-23-0x0000000002600000-0x000000000280F000-memory.dmp

    Filesize

    2.1MB

  • memory/2568-27-0x0000000000FE0000-0x0000000000FE6000-memory.dmp

    Filesize

    24KB

  • memory/2568-26-0x0000000002600000-0x000000000280F000-memory.dmp

    Filesize

    2.1MB

  • memory/2568-44-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-43-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-42-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-41-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-40-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-39-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-45-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-33-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-36-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2568-35-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/4432-1-0x0000000000580000-0x0000000000680000-memory.dmp

    Filesize

    1024KB

  • memory/4432-8-0x0000000000580000-0x0000000000680000-memory.dmp

    Filesize

    1024KB

  • memory/4432-10-0x0000000000520000-0x0000000000533000-memory.dmp

    Filesize

    76KB

  • memory/4432-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4432-2-0x0000000000520000-0x0000000000533000-memory.dmp

    Filesize

    76KB

  • memory/4432-15-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/4432-14-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB