Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 20:00

General

  • Target

    e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b.exe

  • Size

    170KB

  • MD5

    4415e2bbc806aab120371e1b2aed148e

  • SHA1

    647383818d35b8505b6783eefc475025eb5d2460

  • SHA256

    e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b

  • SHA512

    68509381cec5375f3e990e5309ab91fc02677f5808aebe15a184668b2ae617942b6f00a96018a9a5a47e4094be8e37d3fa0e6faba45651997d01e1f6ce54b286

  • SSDEEP

    3072:E1UmLHri3HXt+TEkpkZLUuRjFD8RG1vrxDd5sBpYFBJBXETBS:KLL43t+TjSZLl5IRzYFpGS

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b.exe
    "C:\Users\Admin\AppData\Local\Temp\e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kgikalcd\
      2⤵
        PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fvrgbtrz.exe" C:\Windows\SysWOW64\kgikalcd\
        2⤵
          PID:4236
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kgikalcd binPath= "C:\Windows\SysWOW64\kgikalcd\fvrgbtrz.exe /d\"C:\Users\Admin\AppData\Local\Temp\e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3968
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kgikalcd "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kgikalcd
          2⤵
          • Launches sc.exe
          PID:3800
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 596
          2⤵
          • Program crash
          PID:3244
      • C:\Windows\SysWOW64\kgikalcd\fvrgbtrz.exe
        C:\Windows\SysWOW64\kgikalcd\fvrgbtrz.exe /d"C:\Users\Admin\AppData\Local\Temp\e261ca109358b3244e32550fa951a8a6e7d5150dd2c67c74748902da2ffbca6b.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:4592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 532
          2⤵
          • Program crash
          PID:1256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 540 -ip 540
        1⤵
          PID:4856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3712 -ip 3712
          1⤵
            PID:3048

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\fvrgbtrz.exe
            Filesize

            13.2MB

            MD5

            182815723c425e8fd1f4948fb02f4293

            SHA1

            4444a758ef09ec8d5f36bb00998e83fb6a64e15c

            SHA256

            85c16a9aa88198ca083ef23d22c71b57d09c379d36373e68dd5730f0c486e7fe

            SHA512

            7b071561b6cfd003e1c967562c37612548ab43b2b5ccba11044d256811dcf6f627d3d0812b7b6a3b4d5531ff5e499376b6bd6753625b9265943f5cbc30649775

          • memory/540-2-0x0000000000550000-0x0000000000563000-memory.dmp
            Filesize

            76KB

          • memory/540-3-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/540-7-0x0000000000400000-0x00000000004BB000-memory.dmp
            Filesize

            748KB

          • memory/540-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/540-8-0x0000000000550000-0x0000000000563000-memory.dmp
            Filesize

            76KB

          • memory/540-1-0x00000000005B0000-0x00000000006B0000-memory.dmp
            Filesize

            1024KB

          • memory/3712-12-0x0000000000400000-0x00000000004BB000-memory.dmp
            Filesize

            748KB

          • memory/3712-14-0x0000000000400000-0x00000000004BB000-memory.dmp
            Filesize

            748KB

          • memory/3712-11-0x0000000000400000-0x00000000004BB000-memory.dmp
            Filesize

            748KB

          • memory/4592-45-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-38-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-18-0x00000000012A0000-0x00000000012B5000-memory.dmp
            Filesize

            84KB

          • memory/4592-31-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-55-0x00000000033D0000-0x00000000033D7000-memory.dmp
            Filesize

            28KB

          • memory/4592-51-0x0000000007E80000-0x000000000828B000-memory.dmp
            Filesize

            4.0MB

          • memory/4592-50-0x00000000027F0000-0x00000000027F5000-memory.dmp
            Filesize

            20KB

          • memory/4592-46-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-13-0x00000000012A0000-0x00000000012B5000-memory.dmp
            Filesize

            84KB

          • memory/4592-44-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-43-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-42-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-41-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-40-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-39-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-16-0x00000000012A0000-0x00000000012B5000-memory.dmp
            Filesize

            84KB

          • memory/4592-37-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-36-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-35-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-34-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-33-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-32-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-30-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-27-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4592-24-0x0000000002750000-0x0000000002756000-memory.dmp
            Filesize

            24KB

          • memory/4592-54-0x0000000007E80000-0x000000000828B000-memory.dmp
            Filesize

            4.0MB

          • memory/4592-47-0x00000000027F0000-0x00000000027F5000-memory.dmp
            Filesize

            20KB

          • memory/4592-23-0x0000000003000000-0x000000000320F000-memory.dmp
            Filesize

            2.1MB

          • memory/4592-21-0x0000000003000000-0x000000000320F000-memory.dmp
            Filesize

            2.1MB