Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 10:11

General

  • Target

    9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b.exe

  • Size

    12.3MB

  • MD5

    9b0acbcfc4712e061a002ee15a7d0265

  • SHA1

    c923d340cabc3373a37ce8a9dcd2ab1d1a103a5e

  • SHA256

    9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b

  • SHA512

    0a07827d104ac4d9ae033b3ae4f76ce4991967e0a6499707c91e084f0d70abc63cb858b7e24b3e95cd2648212f7bec06daef1108119eca75a3fc71cfe4cec6e8

  • SSDEEP

    12288:7UVZVSo6Q0ECYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYxYK:7fo6Q0E

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b.exe
    "C:\Users\Admin\AppData\Local\Temp\9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pghequun\
      2⤵
        PID:4124
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\siifrdtr.exe" C:\Windows\SysWOW64\pghequun\
        2⤵
          PID:4732
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create pghequun binPath= "C:\Windows\SysWOW64\pghequun\siifrdtr.exe /d\"C:\Users\Admin\AppData\Local\Temp\9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1944
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description pghequun "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2824
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start pghequun
          2⤵
          • Launches sc.exe
          PID:1348
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:3132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 1036
          2⤵
          • Program crash
          PID:3280
      • C:\Windows\SysWOW64\pghequun\siifrdtr.exe
        C:\Windows\SysWOW64\pghequun\siifrdtr.exe /d"C:\Users\Admin\AppData\Local\Temp\9327e33a90213686dbd9084127ba27e2ad729f25c42008f1f14d9db1b93b940b.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 516
          2⤵
          • Program crash
          PID:3972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3948 -ip 3948
        1⤵
          PID:3196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5024 -ip 5024
          1⤵
            PID:3428

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\siifrdtr.exe
            Filesize

            14.9MB

            MD5

            786ce8c980740c7a7bbd471c5a14b821

            SHA1

            23349adac8418d6b70dcc9fd52305f6a48745546

            SHA256

            483ae6cb7da04823b01be340af32c01a8c41b7ab45ae213b7f57c1b83757380d

            SHA512

            dce88f0af644e8cee06a62f3858d6740a6963cda27eacd15546716d96106e89196f38bc416db51196e17c59bf1a2c8762b5bf740915ecb2b6cf80b9d74fb1d21

          • memory/2840-8-0x0000000000800000-0x0000000000815000-memory.dmp
            Filesize

            84KB

          • memory/2840-14-0x0000000000800000-0x0000000000815000-memory.dmp
            Filesize

            84KB

          • memory/2840-15-0x0000000000800000-0x0000000000815000-memory.dmp
            Filesize

            84KB

          • memory/3948-2-0x0000000002C00000-0x0000000002C13000-memory.dmp
            Filesize

            76KB

          • memory/3948-1-0x0000000002E20000-0x0000000002F20000-memory.dmp
            Filesize

            1024KB

          • memory/3948-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3948-12-0x0000000002C00000-0x0000000002C13000-memory.dmp
            Filesize

            76KB

          • memory/3948-13-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3948-10-0x0000000000400000-0x0000000002B72000-memory.dmp
            Filesize

            39.4MB

          • memory/5024-11-0x0000000000400000-0x0000000002B72000-memory.dmp
            Filesize

            39.4MB