Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 02:12

General

  • Target

    c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456.exe

  • Size

    247KB

  • MD5

    d454c66549a2a4d14117bd74db531ec5

  • SHA1

    81aec0b242c051e83cf9a40a1c878b6b61435a04

  • SHA256

    c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456

  • SHA512

    688376441cf802fbd0c03f638c6e4b8ed6088662fb08968ca9c5592ad7d5f7f8eff12cd531670d8e3b8c2fbf3eb1edcd234f5652a82495b5f8d4acdb880c5740

  • SSDEEP

    3072:BrLMNa0RHtLiSJ8mVvlRncMK2n5tXVYz3M5Q3a/xZ2HQaej:BrLMUIHNig3DGMzFYc5Q3ER

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456.exe
    "C:\Users\Admin\AppData\Local\Temp\c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cngkrcvb\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3124
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wdcpxxfj.exe" C:\Windows\SysWOW64\cngkrcvb\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1112
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create cngkrcvb binPath= "C:\Windows\SysWOW64\cngkrcvb\wdcpxxfj.exe /d\"C:\Users\Admin\AppData\Local\Temp\c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3120
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description cngkrcvb "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2896
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start cngkrcvb
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3220
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 1028
      2⤵
      • Program crash
      PID:3056
  • C:\Windows\SysWOW64\cngkrcvb\wdcpxxfj.exe
    C:\Windows\SysWOW64\cngkrcvb\wdcpxxfj.exe /d"C:\Users\Admin\AppData\Local\Temp\c9de4b54faf92e550c243ba8364a01f1e5ac5f1906069ccc05391a78d83e9456.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:3608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 520
      2⤵
      • Program crash
      PID:4688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4240 -ip 4240
    1⤵
      PID:60
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4160 -ip 4160
      1⤵
        PID:448

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wdcpxxfj.exe

        Filesize

        11.2MB

        MD5

        268c633163ca7d0edb5352a3dd21b988

        SHA1

        72e3668098542f5080c9fe299670c9bb8d4838ad

        SHA256

        35a29212595eeb5d57f88cad6339e5e942472b6cea37853ba459813c533da6e8

        SHA512

        5bdc98459775aa6949ae9e2466cc20834e785895a879e810435d124fc3e99cebbec7658402d694d971462ae27e1428fb6ef8228445d89ed00135ada754d676a5

      • memory/3608-45-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-30-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-27-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-46-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-55-0x00000000031D0000-0x00000000031D7000-memory.dmp

        Filesize

        28KB

      • memory/3608-24-0x0000000002310000-0x0000000002316000-memory.dmp

        Filesize

        24KB

      • memory/3608-23-0x0000000002C00000-0x0000000002E0F000-memory.dmp

        Filesize

        2.1MB

      • memory/3608-16-0x0000000000D60000-0x0000000000D75000-memory.dmp

        Filesize

        84KB

      • memory/3608-31-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-17-0x0000000000D60000-0x0000000000D75000-memory.dmp

        Filesize

        84KB

      • memory/3608-13-0x0000000000D60000-0x0000000000D75000-memory.dmp

        Filesize

        84KB

      • memory/3608-32-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-33-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-44-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-54-0x0000000007B40000-0x0000000007F4B000-memory.dmp

        Filesize

        4.0MB

      • memory/3608-51-0x0000000007B40000-0x0000000007F4B000-memory.dmp

        Filesize

        4.0MB

      • memory/3608-50-0x00000000023F0000-0x00000000023F5000-memory.dmp

        Filesize

        20KB

      • memory/3608-47-0x00000000023F0000-0x00000000023F5000-memory.dmp

        Filesize

        20KB

      • memory/3608-21-0x0000000002C00000-0x0000000002E0F000-memory.dmp

        Filesize

        2.1MB

      • memory/3608-34-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-41-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-43-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-42-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-40-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-39-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-38-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-37-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-36-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/3608-35-0x0000000002320000-0x0000000002330000-memory.dmp

        Filesize

        64KB

      • memory/4160-18-0x0000000000400000-0x0000000000539000-memory.dmp

        Filesize

        1.2MB

      • memory/4160-11-0x0000000000400000-0x0000000000539000-memory.dmp

        Filesize

        1.2MB

      • memory/4160-12-0x0000000000400000-0x0000000000539000-memory.dmp

        Filesize

        1.2MB

      • memory/4160-14-0x0000000000400000-0x0000000000539000-memory.dmp

        Filesize

        1.2MB

      • memory/4240-4-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4240-1-0x00000000007A0000-0x00000000008A0000-memory.dmp

        Filesize

        1024KB

      • memory/4240-7-0x0000000000400000-0x0000000000539000-memory.dmp

        Filesize

        1.2MB

      • memory/4240-8-0x0000000002280000-0x0000000002293000-memory.dmp

        Filesize

        76KB

      • memory/4240-9-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4240-2-0x0000000002280000-0x0000000002293000-memory.dmp

        Filesize

        76KB