Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 16:37

General

  • Target

    4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894.exe

  • Size

    165KB

  • MD5

    56781772c92e1822beec9faee18fadc9

  • SHA1

    889af8e28ecda1df1e79c1f4abe533959b29a9db

  • SHA256

    4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894

  • SHA512

    7a46f160e3881578c8991ed07a746696738eb994b8f161796ef87081d1d6345927149f168197300750862564b672abaf522db193aa43d980aeef2abd115a460f

  • SSDEEP

    3072:jJLNXOgUQ4IiNpjhmD/Sc11y5Td0Cfq/UVwE7wQWLc:NLNXXUki1mTUmH

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894.exe
    "C:\Users\Admin\AppData\Local\Temp\4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jvyjljgb\
      2⤵
        PID:3516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qkkcfptf.exe" C:\Windows\SysWOW64\jvyjljgb\
        2⤵
          PID:4508
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jvyjljgb binPath= "C:\Windows\SysWOW64\jvyjljgb\qkkcfptf.exe /d\"C:\Users\Admin\AppData\Local\Temp\4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4672
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jvyjljgb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:208
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jvyjljgb
          2⤵
          • Launches sc.exe
          PID:3964
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 676
          2⤵
          • Program crash
          PID:4600
      • C:\Windows\SysWOW64\jvyjljgb\qkkcfptf.exe
        C:\Windows\SysWOW64\jvyjljgb\qkkcfptf.exe /d"C:\Users\Admin\AppData\Local\Temp\4f0a6b89e63437c52a7adf09a15950b3ba5b9d1d7c8791a8559721ae24875894.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 512
          2⤵
          • Program crash
          PID:4856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4068 -ip 4068
        1⤵
          PID:1372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 112 -ip 112
          1⤵
            PID:4688

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qkkcfptf.exe
            Filesize

            12.5MB

            MD5

            9b9437b5c9be09c5ca167bb3217fc2f6

            SHA1

            796033fb278a379a7e1330749bb68a52436fb3e4

            SHA256

            1b4f9c2770dddcadd1addb09af03e8e4bdb8390a5dc8fd199f0b4f9a89047b64

            SHA512

            b335915fd42c7717a32270822486724e431f6cbd73e0fce02744fea2c0e9142d707a2c1caf9eac41f62eb1aa4199a1b0db599b829ff12c8216d2b53fb0ac0381

          • memory/112-12-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/112-18-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/112-11-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/3712-43-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-54-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/3712-21-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3712-23-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3712-13-0x00000000009A0000-0x00000000009B5000-memory.dmp
            Filesize

            84KB

          • memory/3712-24-0x0000000001F50000-0x0000000001F56000-memory.dmp
            Filesize

            24KB

          • memory/3712-15-0x00000000009A0000-0x00000000009B5000-memory.dmp
            Filesize

            84KB

          • memory/3712-16-0x00000000009A0000-0x00000000009B5000-memory.dmp
            Filesize

            84KB

          • memory/3712-27-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-44-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-55-0x0000000002DD0000-0x0000000002DD7000-memory.dmp
            Filesize

            28KB

          • memory/3712-51-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/3712-50-0x0000000001FF0000-0x0000000001FF5000-memory.dmp
            Filesize

            20KB

          • memory/3712-47-0x0000000001FF0000-0x0000000001FF5000-memory.dmp
            Filesize

            20KB

          • memory/3712-30-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-46-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-45-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-31-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-42-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-41-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-40-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-39-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-38-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-37-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-36-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-35-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-34-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-33-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/3712-32-0x0000000001F60000-0x0000000001F70000-memory.dmp
            Filesize

            64KB

          • memory/4068-8-0x0000000000670000-0x0000000000683000-memory.dmp
            Filesize

            76KB

          • memory/4068-1-0x0000000000700000-0x0000000000800000-memory.dmp
            Filesize

            1024KB

          • memory/4068-2-0x0000000000670000-0x0000000000683000-memory.dmp
            Filesize

            76KB

          • memory/4068-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4068-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4068-7-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB