Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2024 13:32

General

  • Target

    87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc.exe

  • Size

    239KB

  • MD5

    17fe9cfc87e8f07c6c4b081e17856028

  • SHA1

    1268c4b05b12e12c6684f4c2de48556e3631f339

  • SHA256

    87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc

  • SHA512

    14af42343b34f319756842b1a4c75fb901bb1372b2d4f3f3f554b727799b2f7fa039b3608318b80bfd87781b9643e29cc183f5fe3e47c6c914d4fe7bbe4ccf0f

  • SSDEEP

    6144:Y9HP+2OttoeF95UVV1AW5C1xZyhecCTflc:02Dd5Un1DaxZvcf

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc.exe
    "C:\Users\Admin\AppData\Local\Temp\87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zdcwonkw\
      2⤵
        PID:2408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qxehwkdn.exe" C:\Windows\SysWOW64\zdcwonkw\
        2⤵
          PID:5056
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zdcwonkw binPath= "C:\Windows\SysWOW64\zdcwonkw\qxehwkdn.exe /d\"C:\Users\Admin\AppData\Local\Temp\87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1180
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zdcwonkw "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zdcwonkw
          2⤵
          • Launches sc.exe
          PID:4480
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 780
          2⤵
          • Program crash
          PID:3900
      • C:\Windows\SysWOW64\zdcwonkw\qxehwkdn.exe
        C:\Windows\SysWOW64\zdcwonkw\qxehwkdn.exe /d"C:\Users\Admin\AppData\Local\Temp\87092af98b1cd578e4f5d454634a6da8838a1ce5aa983646c2ca907e7e8a9adc.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 508
          2⤵
          • Program crash
          PID:3596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 892 -ip 892
        1⤵
          PID:1676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4880 -ip 4880
          1⤵
            PID:4276

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qxehwkdn.exe
            Filesize

            13.0MB

            MD5

            f9508e9a7c5df0a384d2d86784f808ea

            SHA1

            9b5bf43aeb09bd8655a8d160ceed117bda64036c

            SHA256

            b38ca786b00622b6a08b27a9d8b7b5f606c93ad10fadde9864d1d1b96ead8637

            SHA512

            9cb894709e699e75ee9487231a176961f3b35dd35ce2f222873c32cd37efffbebe71aa701450178c8a2f5cbdf26fda034b2fd91f630bc76c32e43ec8dbb12fcf

          • memory/892-1-0x0000000002260000-0x0000000002360000-memory.dmp
            Filesize

            1024KB

          • memory/892-2-0x0000000002110000-0x0000000002123000-memory.dmp
            Filesize

            76KB

          • memory/892-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/892-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/892-8-0x0000000002110000-0x0000000002123000-memory.dmp
            Filesize

            76KB

          • memory/892-7-0x0000000000400000-0x0000000002085000-memory.dmp
            Filesize

            28.5MB

          • memory/3324-42-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-36-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-14-0x0000000000AF0000-0x0000000000B05000-memory.dmp
            Filesize

            84KB

          • memory/3324-21-0x0000000001FA0000-0x0000000001FA6000-memory.dmp
            Filesize

            24KB

          • memory/3324-40-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-48-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/3324-51-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/3324-52-0x0000000002BE0000-0x0000000002BE7000-memory.dmp
            Filesize

            28KB

          • memory/3324-47-0x0000000002BD0000-0x0000000002BD5000-memory.dmp
            Filesize

            20KB

          • memory/3324-44-0x0000000002BD0000-0x0000000002BD5000-memory.dmp
            Filesize

            20KB

          • memory/3324-43-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-11-0x0000000000AF0000-0x0000000000B05000-memory.dmp
            Filesize

            84KB

          • memory/3324-41-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-39-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-37-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-13-0x0000000000AF0000-0x0000000000B05000-memory.dmp
            Filesize

            84KB

          • memory/3324-35-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-34-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-33-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-32-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-31-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-30-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-29-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-27-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-20-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3324-38-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-28-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/3324-18-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3324-24-0x0000000001FB0000-0x0000000001FC0000-memory.dmp
            Filesize

            64KB

          • memory/4880-15-0x0000000000400000-0x0000000002085000-memory.dmp
            Filesize

            28.5MB