Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 01:29

General

  • Target

    6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0.exe

  • Size

    238KB

  • MD5

    e6047ee3e2b7715bf8aa2ed7be60c9d7

  • SHA1

    8754c4ec41c424aca4e8e4d4f0dc69e0b6b08808

  • SHA256

    6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0

  • SHA512

    31458e228c2d778ad9eaf14fc7debec7bd00db22941d2fd5f29fa73b5f2f076210fd45db2fccd43851f0ce9ca02b77328047470dbd5258343f5e6f31211e965f

  • SSDEEP

    6144:mwDpmSK310WEb9GBW73mIX/MIos0Vdh1aQ:moppM10WSKY2IQVdz

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0.exe
    "C:\Users\Admin\AppData\Local\Temp\6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gjgincc\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qxwjrrzd.exe" C:\Windows\SysWOW64\gjgincc\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1460
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create gjgincc binPath= "C:\Windows\SysWOW64\gjgincc\qxwjrrzd.exe /d\"C:\Users\Admin\AppData\Local\Temp\6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3064
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description gjgincc "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2740
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start gjgincc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2836
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2672
  • C:\Windows\SysWOW64\gjgincc\qxwjrrzd.exe
    C:\Windows\SysWOW64\gjgincc\qxwjrrzd.exe /d"C:\Users\Admin\AppData\Local\Temp\6622b3119c7f0e8c1228b18773cd76721c77a3fd7d871c8943974a034652b8a0.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qxwjrrzd.exe

    Filesize

    14.7MB

    MD5

    f4b334ce8b7a97ab0e97537b5be75df2

    SHA1

    78d24577810f9d758b83b6be56a3e052bf004df0

    SHA256

    d7900668d154abe4bc19e40937007e6f52b4700c1036ea65caba9c01bbf1dd19

    SHA512

    5a1da43bed9e016865bf4f0f8367ad8d6ea5b389009c98a44a3d4abede04feddb3676351204414df5ed1a998c1445b005bb39c811af967ba2b42b4f397f7771e

  • memory/1904-16-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1904-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1904-1-0x00000000005A0000-0x00000000006A0000-memory.dmp

    Filesize

    1024KB

  • memory/1904-3-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1904-15-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2392-50-0x00000000001B0000-0x00000000001B5000-memory.dmp

    Filesize

    20KB

  • memory/2392-54-0x0000000005640000-0x0000000005A4B000-memory.dmp

    Filesize

    4.0MB

  • memory/2392-8-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2392-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2392-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2392-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2392-20-0x0000000001A50000-0x0000000001C5F000-memory.dmp

    Filesize

    2.1MB

  • memory/2392-27-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-24-0x0000000000190000-0x0000000000196000-memory.dmp

    Filesize

    24KB

  • memory/2392-23-0x0000000001A50000-0x0000000001C5F000-memory.dmp

    Filesize

    2.1MB

  • memory/2392-38-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-37-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2392-47-0x00000000001B0000-0x00000000001B5000-memory.dmp

    Filesize

    20KB

  • memory/2392-51-0x0000000005640000-0x0000000005A4B000-memory.dmp

    Filesize

    4.0MB

  • memory/2392-30-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-55-0x0000000000200000-0x0000000000207000-memory.dmp

    Filesize

    28KB

  • memory/2392-46-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-45-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-44-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-43-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-42-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-41-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-40-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-39-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-36-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-35-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-34-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-33-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-32-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2392-31-0x00000000001A0000-0x00000000001B0000-memory.dmp

    Filesize

    64KB

  • memory/2872-12-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB