Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 02:10

General

  • Target

    c20fa0ab6b79f5d972c8ce22fa9c52b1.exe

  • Size

    164KB

  • MD5

    c20fa0ab6b79f5d972c8ce22fa9c52b1

  • SHA1

    a4684e4d865d543a2a498f034af4c9d2c1b6261a

  • SHA256

    3b55d16d4573718b2bd722914b09e4096c7ca4ea6ca8c735a003988cb633bc1a

  • SHA512

    3ace193785b00978e06d8dc5a7db3872a7e719c2c8b2b2da07ffcdbe3f9a1188962f974b9d2fb1ed4c0e0f93cf33b575ca5d2b27019dab301bb1e21a181e5a94

  • SSDEEP

    3072:++/LImiO24Vvt0JiGcFaw/5uCvZMt/2PE9w:3/LIP63GcRasP

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c20fa0ab6b79f5d972c8ce22fa9c52b1.exe
    "C:\Users\Admin\AppData\Local\Temp\c20fa0ab6b79f5d972c8ce22fa9c52b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yxqvnrww\
      2⤵
        PID:3308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tfviwvnr.exe" C:\Windows\SysWOW64\yxqvnrww\
        2⤵
          PID:2340
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yxqvnrww binPath= "C:\Windows\SysWOW64\yxqvnrww\tfviwvnr.exe /d\"C:\Users\Admin\AppData\Local\Temp\c20fa0ab6b79f5d972c8ce22fa9c52b1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4224
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yxqvnrww "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1976
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yxqvnrww
          2⤵
          • Launches sc.exe
          PID:4208
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1040
          2⤵
          • Program crash
          PID:3496
      • C:\Windows\SysWOW64\yxqvnrww\tfviwvnr.exe
        C:\Windows\SysWOW64\yxqvnrww\tfviwvnr.exe /d"C:\Users\Admin\AppData\Local\Temp\c20fa0ab6b79f5d972c8ce22fa9c52b1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 520
          2⤵
          • Program crash
          PID:4020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4760 -ip 4760
        1⤵
          PID:1944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1108 -ip 1108
          1⤵
            PID:2544

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tfviwvnr.exe
            Filesize

            10.5MB

            MD5

            66fd1f313f7f405225f8e2dd235ed49d

            SHA1

            e0740262f757958e71254334acc57c6df1dd055b

            SHA256

            15461eb941b70b0fc402d56550b22b98ef9f994db4f9b70270b4abb5c018e4fb

            SHA512

            07653173328964d1d4397be42062875f589fb66301ccdf485d85fb1223467ebc72754d3f29cbb6b6dee120ed582a07756daf3ee7c628c56fea9563538f5d6229

          • memory/1108-12-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/1108-11-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/1108-13-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/1108-18-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/1732-46-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-44-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-22-0x0000000002400000-0x000000000260F000-memory.dmp
            Filesize

            2.1MB

          • memory/1732-14-0x00000000005B0000-0x00000000005C5000-memory.dmp
            Filesize

            84KB

          • memory/1732-16-0x00000000005B0000-0x00000000005C5000-memory.dmp
            Filesize

            84KB

          • memory/1732-55-0x0000000007400000-0x000000000780B000-memory.dmp
            Filesize

            4.0MB

          • memory/1732-19-0x00000000005B0000-0x00000000005C5000-memory.dmp
            Filesize

            84KB

          • memory/1732-25-0x0000000001B70000-0x0000000001B76000-memory.dmp
            Filesize

            24KB

          • memory/1732-28-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-24-0x0000000002400000-0x000000000260F000-memory.dmp
            Filesize

            2.1MB

          • memory/1732-56-0x0000000001BE0000-0x0000000001BE7000-memory.dmp
            Filesize

            28KB

          • memory/1732-52-0x0000000007400000-0x000000000780B000-memory.dmp
            Filesize

            4.0MB

          • memory/1732-51-0x0000000001BD0000-0x0000000001BD5000-memory.dmp
            Filesize

            20KB

          • memory/1732-48-0x0000000001BD0000-0x0000000001BD5000-memory.dmp
            Filesize

            20KB

          • memory/1732-47-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-31-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-45-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-32-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-43-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-42-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-41-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-40-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-39-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-38-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-37-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-36-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-35-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-34-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/1732-33-0x0000000001B80000-0x0000000001B90000-memory.dmp
            Filesize

            64KB

          • memory/4760-8-0x0000000000630000-0x0000000000643000-memory.dmp
            Filesize

            76KB

          • memory/4760-1-0x00000000006A0000-0x00000000007A0000-memory.dmp
            Filesize

            1024KB

          • memory/4760-2-0x0000000000630000-0x0000000000643000-memory.dmp
            Filesize

            76KB

          • memory/4760-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4760-7-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/4760-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB