Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2024 01:03

General

  • Target

    16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4.exe

  • Size

    447KB

  • MD5

    dd9983e56e44b300e97fbead17bbb8ec

  • SHA1

    bcfc4f542d1824b23b5beefe94e8eaa9d487e037

  • SHA256

    16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4

  • SHA512

    02663157f5a109a122897fb0ac32eda38a9ed5d289b70ef1541e3ca800e02a41d471879e04d1bd59eb2110e4a0f8cd7851e3bacba04147ffa488997e8a100457

  • SSDEEP

    6144:XZBpoyz+AlKudZ10mVtZ4ELIgjdo7d5UNo4MaGSlrLo5FXCnFk:Xruyz+PMZ10mVrLL/27gWxerCSC

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4.exe
    "C:\Users\Admin\AppData\Local\Temp\16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\poofiko\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zxmundyu.exe" C:\Windows\SysWOW64\poofiko\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4448
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create poofiko binPath= "C:\Windows\SysWOW64\poofiko\zxmundyu.exe /d\"C:\Users\Admin\AppData\Local\Temp\16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:644
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description poofiko "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3080
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start poofiko
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4628
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1196
      2⤵
      • Program crash
      PID:4064
  • C:\Windows\SysWOW64\poofiko\zxmundyu.exe
    C:\Windows\SysWOW64\poofiko\zxmundyu.exe /d"C:\Users\Admin\AppData\Local\Temp\16c9a4debb518681ece83ec9f4eb3edfab08cc4231243db1949a64c80e017aa4.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:5100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 564
      2⤵
      • Program crash
      PID:4784
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4836 -ip 4836
    1⤵
      PID:4544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 232 -ip 232
      1⤵
        PID:4016

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\zxmundyu.exe

        Filesize

        11.0MB

        MD5

        f44e7d1e9774e7da35e5a6aa7a9e326b

        SHA1

        a3340efd0277637583e6d156d8cb1086b8b4eb44

        SHA256

        f5b7ea7cac202988ef96c43fcca19fef104d0eaa1325896da16136380399d751

        SHA512

        3c40f2b9684147a5bcaf0f16330bde67cfa7f4bcd0ca5ebef44460ce5f7eaf4c6c2dc21a04a8f17d0c77400a009ff7667b5f291892eaab3292dbe256bc0632ac

      • memory/232-15-0x0000000000400000-0x0000000002488000-memory.dmp

        Filesize

        32.5MB

      • memory/4836-2-0x00000000041D0000-0x00000000041E3000-memory.dmp

        Filesize

        76KB

      • memory/4836-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4836-8-0x00000000041D0000-0x00000000041E3000-memory.dmp

        Filesize

        76KB

      • memory/4836-9-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4836-7-0x0000000000400000-0x0000000002488000-memory.dmp

        Filesize

        32.5MB

      • memory/4836-1-0x00000000026E0000-0x00000000027E0000-memory.dmp

        Filesize

        1024KB

      • memory/5100-42-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-37-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-13-0x0000000000370000-0x0000000000385000-memory.dmp

        Filesize

        84KB

      • memory/5100-20-0x0000000002200000-0x000000000240F000-memory.dmp

        Filesize

        2.1MB

      • memory/5100-48-0x0000000007180000-0x000000000758B000-memory.dmp

        Filesize

        4.0MB

      • memory/5100-47-0x00000000019D0000-0x00000000019D5000-memory.dmp

        Filesize

        20KB

      • memory/5100-52-0x00000000019E0000-0x00000000019E7000-memory.dmp

        Filesize

        28KB

      • memory/5100-51-0x0000000007180000-0x000000000758B000-memory.dmp

        Filesize

        4.0MB

      • memory/5100-44-0x00000000019D0000-0x00000000019D5000-memory.dmp

        Filesize

        20KB

      • memory/5100-43-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-11-0x0000000000370000-0x0000000000385000-memory.dmp

        Filesize

        84KB

      • memory/5100-41-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-40-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-39-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-38-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-14-0x0000000000370000-0x0000000000385000-memory.dmp

        Filesize

        84KB

      • memory/5100-36-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-35-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-34-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-33-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-32-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-31-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-30-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-29-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-28-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-27-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-24-0x0000000001940000-0x0000000001950000-memory.dmp

        Filesize

        64KB

      • memory/5100-21-0x0000000001930000-0x0000000001936000-memory.dmp

        Filesize

        24KB

      • memory/5100-17-0x0000000002200000-0x000000000240F000-memory.dmp

        Filesize

        2.1MB