Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:33

General

  • Target

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe

  • Size

    170KB

  • MD5

    f5fd4237e550503a8eab51ae35f147b6

  • SHA1

    869d44d58fb734b3692500dae1f42f0d6e3b3434

  • SHA256

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd

  • SHA512

    32327ca44e09d46ba8e656124f7480979b3eeb3769a94259d536a5223b2c532bd21654d8b4551d26265903f5c2be87a8da73d4571eee6fd9bfc887ea9e88350f

  • SSDEEP

    1536:Js5KSNeteSXSI4nZ7OyP8p7+C1xIhQ6M3dfUMJn325pDedDT50ZXXKVXRKX:e5ScSHCO1p7hiO4AI1edHK56lR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rbewskml\
      2⤵
        PID:4640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bnzebhgu.exe" C:\Windows\SysWOW64\rbewskml\
        2⤵
          PID:752
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create rbewskml binPath= "C:\Windows\SysWOW64\rbewskml\bnzebhgu.exe /d\"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:972
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description rbewskml "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2520
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start rbewskml
          2⤵
          • Launches sc.exe
          PID:3096
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 1248
          2⤵
          • Program crash
          PID:3308
      • C:\Windows\SysWOW64\rbewskml\bnzebhgu.exe
        C:\Windows\SysWOW64\rbewskml\bnzebhgu.exe /d"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 512
          2⤵
          • Program crash
          PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2136 -ip 2136
        1⤵
          PID:2880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3292 -ip 3292
          1⤵
            PID:1760
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3724 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:4928

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\bnzebhgu.exe
              Filesize

              11.3MB

              MD5

              fb2c1088696778eccd58d4b3a10045df

              SHA1

              012531f71512ed8a805f8edd2577f145fd46d9dc

              SHA256

              f63c40e739f5dc73bde31338f48a5ac498e41317ef22bc68a6b375d9b7349187

              SHA512

              92dbbd1d8e042ffd3167e0917acdaf6ddce369e32dbbefcb0ec25c485427ba2902e2ede2fcfc7c167d44a4b2b94438c21e4dd824d0e4090a1f527869dd7b2cae

            • memory/2136-10-0x00000000005D0000-0x00000000005E3000-memory.dmp
              Filesize

              76KB

            • memory/2136-3-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/2136-5-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/2136-2-0x00000000005D0000-0x00000000005E3000-memory.dmp
              Filesize

              76KB

            • memory/2136-8-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/2136-1-0x00000000007B0000-0x00000000008B0000-memory.dmp
              Filesize

              1024KB

            • memory/3292-12-0x00000000006B0000-0x00000000007B0000-memory.dmp
              Filesize

              1024KB

            • memory/3292-13-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/3292-19-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/3568-14-0x00000000001E0000-0x00000000001F5000-memory.dmp
              Filesize

              84KB

            • memory/3568-18-0x00000000001E0000-0x00000000001F5000-memory.dmp
              Filesize

              84KB

            • memory/3568-20-0x00000000001E0000-0x00000000001F5000-memory.dmp
              Filesize

              84KB

            • memory/3568-22-0x00000000001E0000-0x00000000001F5000-memory.dmp
              Filesize

              84KB