Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 14:35

General

  • Target

    e4352f63724267bed81e8c199bd8ca0f.exe

  • Size

    416KB

  • MD5

    e4352f63724267bed81e8c199bd8ca0f

  • SHA1

    ce9c69ca36920f076fe1369be4d9001085ca8602

  • SHA256

    5ffda142aa321a2b5546c426a28403d7f19b51b88985c8617f11c04411489e30

  • SHA512

    afe8786dade10b520aeee40fc661d0f86b370e2c0272be3a462033cdc4b9cf91ddf8a2f2f6628c478da8736dbd7704d8da3b577c5afeb053db79dad1556c8bc4

  • SSDEEP

    3072://IcJg7uMwZi9VaiI2PLP7zIyMDWVYvVtKHpA6PYYNp/GG7Ig7LRACfij5+U/p49:HH0uMvGiI2PLgW4upRfJGuLmHsU

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4352f63724267bed81e8c199bd8ca0f.exe
    "C:\Users\Admin\AppData\Local\Temp\e4352f63724267bed81e8c199bd8ca0f.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cqppnrvq\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4068
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nnhhrkdi.exe" C:\Windows\SysWOW64\cqppnrvq\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4536
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create cqppnrvq binPath= "C:\Windows\SysWOW64\cqppnrvq\nnhhrkdi.exe /d\"C:\Users\Admin\AppData\Local\Temp\e4352f63724267bed81e8c199bd8ca0f.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1316
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description cqppnrvq "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4496
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start cqppnrvq
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3272
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 780
      2⤵
      • Program crash
      PID:1832
  • C:\Windows\SysWOW64\cqppnrvq\nnhhrkdi.exe
    C:\Windows\SysWOW64\cqppnrvq\nnhhrkdi.exe /d"C:\Users\Admin\AppData\Local\Temp\e4352f63724267bed81e8c199bd8ca0f.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:1176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 528
      2⤵
      • Program crash
      PID:3860
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4600 -ip 4600
    1⤵
      PID:540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2208 -ip 2208
      1⤵
        PID:2712

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nnhhrkdi.exe

        Filesize

        13.2MB

        MD5

        47a8769bec9d231524410a33a2c6f109

        SHA1

        9320bc93de0e038d63289c4dc80608f7fbaa9098

        SHA256

        61c93550d276d7fcb603cf48b007d9d904369884eb8b03db5f04643c4b1ef235

        SHA512

        ead8ee8ca1d603c4aa32e9dfe3cfbc24dde8354ef91c19927110ffa8d28af6e36b340026a33f14d778d66874d2f3158ba78508965498deb6a7651a66db7739cc

      • memory/1176-41-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-38-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-28-0x0000000001DE0000-0x0000000001DE6000-memory.dmp

        Filesize

        24KB

      • memory/1176-51-0x0000000002BD0000-0x0000000002BD5000-memory.dmp

        Filesize

        20KB

      • memory/1176-31-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-49-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-11-0x0000000000A30000-0x0000000000A45000-memory.dmp

        Filesize

        84KB

      • memory/1176-50-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-39-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-48-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-27-0x0000000002600000-0x000000000280F000-memory.dmp

        Filesize

        2.1MB

      • memory/1176-34-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-20-0x0000000000A30000-0x0000000000A45000-memory.dmp

        Filesize

        84KB

      • memory/1176-21-0x0000000000A30000-0x0000000000A45000-memory.dmp

        Filesize

        84KB

      • memory/1176-23-0x0000000000A30000-0x0000000000A45000-memory.dmp

        Filesize

        84KB

      • memory/1176-25-0x0000000002600000-0x000000000280F000-memory.dmp

        Filesize

        2.1MB

      • memory/1176-55-0x0000000007600000-0x0000000007A0B000-memory.dmp

        Filesize

        4.0MB

      • memory/1176-59-0x0000000002BE0000-0x0000000002BE7000-memory.dmp

        Filesize

        28KB

      • memory/1176-58-0x0000000007600000-0x0000000007A0B000-memory.dmp

        Filesize

        4.0MB

      • memory/1176-54-0x0000000002BD0000-0x0000000002BD5000-memory.dmp

        Filesize

        20KB

      • memory/1176-35-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-14-0x0000000000A30000-0x0000000000A45000-memory.dmp

        Filesize

        84KB

      • memory/1176-36-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-47-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-46-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-45-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-44-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-43-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-42-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-37-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/1176-40-0x0000000001DF0000-0x0000000001E00000-memory.dmp

        Filesize

        64KB

      • memory/2208-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2208-2-0x0000000000620000-0x0000000000633000-memory.dmp

        Filesize

        76KB

      • memory/2208-15-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB

      • memory/2208-16-0x0000000000620000-0x0000000000633000-memory.dmp

        Filesize

        76KB

      • memory/2208-17-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2208-1-0x00000000006B0000-0x00000000007B0000-memory.dmp

        Filesize

        1024KB

      • memory/4600-9-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB

      • memory/4600-8-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB

      • memory/4600-19-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB

      • memory/4600-10-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB