Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 05:46

General

  • Target

    bfabf02b846c1cd0634fa1bf8a95e4aa.exe

  • Size

    238KB

  • MD5

    bfabf02b846c1cd0634fa1bf8a95e4aa

  • SHA1

    912bf8c8c515c98ed82f6ac94ce3517dde29fc6d

  • SHA256

    f4de268ea469d180cfe44713d1b0f5fcf8ea3270af525c6e040497b43a414e1b

  • SHA512

    464b3969a5e5ea0d7d00be5a7a606139a254ee603ad9ff30bfba1b1f70723d85312e76287e88ad7cc47a171f6f4e21723319df0f2404b68dff06e1318d9dd7ae

  • SSDEEP

    3072:EVW80fS45N6hqQLAp+b6+y9vZvTDmnCVN3Z4S4y9gkkhf3FCWs/xy/Q:1fS45N6hk+yfnrjZ4SteGw/Q

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfabf02b846c1cd0634fa1bf8a95e4aa.exe
    "C:\Users\Admin\AppData\Local\Temp\bfabf02b846c1cd0634fa1bf8a95e4aa.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fpqjtzid\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kwinkqpd.exe" C:\Windows\SysWOW64\fpqjtzid\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2156
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create fpqjtzid binPath= "C:\Windows\SysWOW64\fpqjtzid\kwinkqpd.exe /d\"C:\Users\Admin\AppData\Local\Temp\bfabf02b846c1cd0634fa1bf8a95e4aa.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3572
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description fpqjtzid "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4748
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start fpqjtzid
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:336
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 876
      2⤵
      • Program crash
      PID:3056
  • C:\Windows\SysWOW64\fpqjtzid\kwinkqpd.exe
    C:\Windows\SysWOW64\fpqjtzid\kwinkqpd.exe /d"C:\Users\Admin\AppData\Local\Temp\bfabf02b846c1cd0634fa1bf8a95e4aa.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:4780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 520
      2⤵
      • Program crash
      PID:5052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4228 -ip 4228
    1⤵
      PID:1768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1772 -ip 1772
      1⤵
        PID:4808

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\kwinkqpd.exe

        Filesize

        13.0MB

        MD5

        eb086daf3e351d18809b0cd4a5a97bfb

        SHA1

        4ae6b26e4413548242eb5f092ad8b42d4a16f9d2

        SHA256

        3271a748a8cdee1f90d86a3c04de553cde26ad063276b072c1cd4db79a5009ee

        SHA512

        ce069f7201eaccea5514e1b73aeab05b0c6cf46bc0cd98c6d42395fba111f8c2881ec64e4b908d579a4e5fad44899da465492a9d24acb6041f587d6fc9f9a9f6

      • memory/1772-15-0x0000000000400000-0x0000000002B5C000-memory.dmp

        Filesize

        39.4MB

      • memory/4228-2-0x0000000002D00000-0x0000000002D13000-memory.dmp

        Filesize

        76KB

      • memory/4228-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4228-8-0x0000000002D00000-0x0000000002D13000-memory.dmp

        Filesize

        76KB

      • memory/4228-9-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4228-7-0x0000000000400000-0x0000000002B5C000-memory.dmp

        Filesize

        39.4MB

      • memory/4228-1-0x0000000002D80000-0x0000000002E80000-memory.dmp

        Filesize

        1024KB

      • memory/4780-48-0x0000000007500000-0x000000000790B000-memory.dmp

        Filesize

        4.0MB

      • memory/4780-41-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-13-0x0000000000720000-0x0000000000735000-memory.dmp

        Filesize

        84KB

      • memory/4780-52-0x00000000029E0000-0x00000000029E7000-memory.dmp

        Filesize

        28KB

      • memory/4780-35-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-18-0x0000000002600000-0x000000000280F000-memory.dmp

        Filesize

        2.1MB

      • memory/4780-24-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-21-0x00000000007F0000-0x00000000007F6000-memory.dmp

        Filesize

        24KB

      • memory/4780-20-0x0000000002600000-0x000000000280F000-memory.dmp

        Filesize

        2.1MB

      • memory/4780-51-0x0000000007500000-0x000000000790B000-memory.dmp

        Filesize

        4.0MB

      • memory/4780-11-0x0000000000720000-0x0000000000735000-memory.dmp

        Filesize

        84KB

      • memory/4780-47-0x00000000029D0000-0x00000000029D5000-memory.dmp

        Filesize

        20KB

      • memory/4780-44-0x00000000029D0000-0x00000000029D5000-memory.dmp

        Filesize

        20KB

      • memory/4780-43-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-42-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-14-0x0000000000720000-0x0000000000735000-memory.dmp

        Filesize

        84KB

      • memory/4780-40-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-39-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-38-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-37-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-36-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-27-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-34-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-33-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-32-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-31-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-30-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-29-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/4780-28-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB