Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 17:17

General

  • Target

    6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe

  • Size

    245KB

  • MD5

    9b3caff8f9a37d16d84f8e7b224c277f

  • SHA1

    ddb6d3c4aa2dd7795964c04a159dfeb04ea4bc50

  • SHA256

    6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d

  • SHA512

    d21e10bcafeed3279a50c3f03c839bf493840525208144802db64eb4ee516d782494519cae8278ebe87000ed735e3ebc1c6aeefe482c6dbe406da62c21459678

  • SSDEEP

    3072:dW1kXVPnGwhRH7DCT+cODJIHGfngWKKaedh1VUrE/LlhEI2U9JweV:dWQPGE7D4+cOWHGfnvKKB1bVVbwe

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jwonoiaa\
      2⤵
        PID:1424
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wzsddmnn.exe" C:\Windows\SysWOW64\jwonoiaa\
        2⤵
          PID:1912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jwonoiaa binPath= "C:\Windows\SysWOW64\jwonoiaa\wzsddmnn.exe /d\"C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2368
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jwonoiaa "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4460
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jwonoiaa
          2⤵
          • Launches sc.exe
          PID:4304
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4772
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 1040
          2⤵
          • Program crash
          PID:2244
      • C:\Windows\SysWOW64\jwonoiaa\wzsddmnn.exe
        C:\Windows\SysWOW64\jwonoiaa\wzsddmnn.exe /d"C:\Users\Admin\AppData\Local\Temp\6ffdd95672c25985f18119f284ffe3afd4bdbf8a20fea561b9cda90810338c6d.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3328
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 508
          2⤵
          • Program crash
          PID:908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 696 -ip 696
        1⤵
          PID:868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3328 -ip 3328
          1⤵
            PID:540

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\wzsddmnn.exe
            Filesize

            13.1MB

            MD5

            99cb2565da235bfe780fa6a8ee68f5cf

            SHA1

            5614e1eac90b1e7cab3c3ef86c26589485981613

            SHA256

            921dcccfca1556010afdda9ff8cc25d2d23af6b45249a7e1a1ea77dee6e250a2

            SHA512

            313db964ff5f47a2c14f806aa79312471f51c61b2e83dce1655982345aca93000702974d085c05a2790cea9866fb2c7818e3525383e5bae71c1ad223e0da0f42

          • memory/696-1-0x0000000002570000-0x0000000002670000-memory.dmp
            Filesize

            1024KB

          • memory/696-2-0x00000000041B0000-0x00000000041C3000-memory.dmp
            Filesize

            76KB

          • memory/696-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/696-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/696-8-0x00000000041B0000-0x00000000041C3000-memory.dmp
            Filesize

            76KB

          • memory/696-7-0x0000000000400000-0x0000000002456000-memory.dmp
            Filesize

            32.3MB

          • memory/3076-11-0x0000000000A70000-0x0000000000A85000-memory.dmp
            Filesize

            84KB

          • memory/3076-13-0x0000000000A70000-0x0000000000A85000-memory.dmp
            Filesize

            84KB

          • memory/3076-14-0x0000000000A70000-0x0000000000A85000-memory.dmp
            Filesize

            84KB

          • memory/3328-15-0x0000000000400000-0x0000000002456000-memory.dmp
            Filesize

            32.3MB