Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 19:05

General

  • Target

    5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe

  • Size

    292KB

  • MD5

    4b97f350cde14ef885f008ef0631eb7f

  • SHA1

    e444e7dcc6fe552f201c7e0898943a5d4f3ad994

  • SHA256

    5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9

  • SHA512

    f85ce96a292b29baa0b531aef078e589aeb4fa8e7ed7dd4915163c844f16f607e034008166bf3b4639c6c9b9ca06df42927d895b78c11c5cb15cdc866e147a56

  • SSDEEP

    6144:42TCWTR12XRt69y46ZjdQGXqMxJVo92CjQju:rD2XRt6JEdqUVotR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe
    "C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gszfgfka\
      2⤵
        PID:4188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nwcnlas.exe" C:\Windows\SysWOW64\gszfgfka\
        2⤵
          PID:1080
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create gszfgfka binPath= "C:\Windows\SysWOW64\gszfgfka\nwcnlas.exe /d\"C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3872
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description gszfgfka "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4740
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start gszfgfka
          2⤵
          • Launches sc.exe
          PID:2472
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 1300
          2⤵
          • Program crash
          PID:3084
      • C:\Windows\SysWOW64\gszfgfka\nwcnlas.exe
        C:\Windows\SysWOW64\gszfgfka\nwcnlas.exe /d"C:\Users\Admin\AppData\Local\Temp\5cec6e334d8ae04b9000b908cb6997793bcfe515785cc02effd82577be0256c9.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 508
          2⤵
          • Program crash
          PID:2432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4304 -ip 4304
        1⤵
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 896 -ip 896
          1⤵
            PID:3432

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nwcnlas.exe
            Filesize

            13.5MB

            MD5

            71b35928890780e1680ef4cc2d107958

            SHA1

            c6e7ce6453cc39f7b7bc5dc24415b97d9a47f118

            SHA256

            2618eb7d95a842f196fb2008fa0d64878144021b31f68a45abe4e08971bf6c63

            SHA512

            84993067ba6130d1b369b2c957209dea5d815db2135cf37a0e744f43a5448edd1238711fc393141e308ca3fc3b326922125075e3cbfbead9f81249d0604e6c26

          • memory/896-15-0x0000000000400000-0x0000000002462000-memory.dmp
            Filesize

            32.4MB

          • memory/1672-41-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-31-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-51-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/1672-40-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-20-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/1672-39-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-13-0x0000000000B00000-0x0000000000B15000-memory.dmp
            Filesize

            84KB

          • memory/1672-14-0x0000000000B00000-0x0000000000B15000-memory.dmp
            Filesize

            84KB

          • memory/1672-21-0x0000000001FB0000-0x0000000001FB6000-memory.dmp
            Filesize

            24KB

          • memory/1672-38-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-52-0x0000000001FE0000-0x0000000001FE7000-memory.dmp
            Filesize

            28KB

          • memory/1672-48-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/1672-47-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
            Filesize

            20KB

          • memory/1672-44-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
            Filesize

            20KB

          • memory/1672-43-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-42-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-18-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/1672-24-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-11-0x0000000000B00000-0x0000000000B15000-memory.dmp
            Filesize

            84KB

          • memory/1672-37-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-36-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-35-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-34-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-33-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-32-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-27-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-30-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-29-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/1672-28-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
            Filesize

            64KB

          • memory/4304-3-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4304-8-0x0000000002610000-0x0000000002623000-memory.dmp
            Filesize

            76KB

          • memory/4304-2-0x0000000002610000-0x0000000002623000-memory.dmp
            Filesize

            76KB

          • memory/4304-7-0x0000000000400000-0x0000000002462000-memory.dmp
            Filesize

            32.4MB

          • memory/4304-1-0x0000000002650000-0x0000000002750000-memory.dmp
            Filesize

            1024KB

          • memory/4304-9-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB