Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2023 17:59

General

  • Target

    file.exe

  • Size

    315KB

  • MD5

    1e93be0d225ce928393039c9771321fb

  • SHA1

    27ffe470bee42d5ce14f3914bc710f68fbd74247

  • SHA256

    e54e9f7fe7725afa85dfe0d0e04cf873d01084989205d93b4b4e1e1de7d935f3

  • SHA512

    3d51ef74913c2266f88a2b734ecb058caa390e3f72fb7aa47e7c5ea3565ef832394a0854c3aa84208143fb005d3d506a46465749b56d80aecee9755c5f8d378c

  • SSDEEP

    3072:TNXD1CpI7TkxlIlY0I0n+sDiV6YtnEduisT58ThH8x/06j0eO/OfgaH9xWm+d/HO:hEpjXQYhIs6YtnEduisN8F81069lH9A

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ayoxcuaq\
      2⤵
        PID:3716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\seuhvumq.exe" C:\Windows\SysWOW64\ayoxcuaq\
        2⤵
          PID:4596
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ayoxcuaq binPath= "C:\Windows\SysWOW64\ayoxcuaq\seuhvumq.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1000
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ayoxcuaq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:224
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ayoxcuaq
          2⤵
          • Launches sc.exe
          PID:1576
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 1276
          2⤵
          • Program crash
          PID:3936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 1244
          2⤵
          • Program crash
          PID:2000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 1232
          2⤵
          • Program crash
          PID:3068
      • C:\Windows\SysWOW64\ayoxcuaq\seuhvumq.exe
        C:\Windows\SysWOW64\ayoxcuaq\seuhvumq.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 532
          2⤵
          • Program crash
          PID:1936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2088 -ip 2088
        1⤵
          PID:4752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2088 -ip 2088
          1⤵
            PID:2368
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2088 -ip 2088
            1⤵
              PID:4904
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4272 -ip 4272
              1⤵
                PID:4456

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\seuhvumq.exe
                Filesize

                11.8MB

                MD5

                db8d489804f863f348812914856b4421

                SHA1

                5b0e3489a060a9f7ee0f53fab5201c46ccbb14de

                SHA256

                2b0d10b0cca354cb6dcb74592882fb1a780d8c3e125370a2e579e57b1c7c3bd2

                SHA512

                8fc37778e9e2102d37f87ce94aa8cc488d76f612c5f45eb888c7866da48dab81f5e249076d75a86733e2bd827fbf06681008c1626a23efc8381e6a6d98e29a4c

              • C:\Windows\SysWOW64\ayoxcuaq\seuhvumq.exe
                Filesize

                11.8MB

                MD5

                db8d489804f863f348812914856b4421

                SHA1

                5b0e3489a060a9f7ee0f53fab5201c46ccbb14de

                SHA256

                2b0d10b0cca354cb6dcb74592882fb1a780d8c3e125370a2e579e57b1c7c3bd2

                SHA512

                8fc37778e9e2102d37f87ce94aa8cc488d76f612c5f45eb888c7866da48dab81f5e249076d75a86733e2bd827fbf06681008c1626a23efc8381e6a6d98e29a4c

              • memory/2088-135-0x0000000000820000-0x0000000000833000-memory.dmp
                Filesize

                76KB

              • memory/2088-138-0x0000000000400000-0x00000000006CC000-memory.dmp
                Filesize

                2.8MB

              • memory/2336-140-0x0000000001030000-0x0000000001045000-memory.dmp
                Filesize

                84KB

              • memory/2336-143-0x0000000001030000-0x0000000001045000-memory.dmp
                Filesize

                84KB

              • memory/2336-145-0x0000000001030000-0x0000000001045000-memory.dmp
                Filesize

                84KB

              • memory/2336-146-0x0000000001030000-0x0000000001045000-memory.dmp
                Filesize

                84KB

              • memory/2336-148-0x0000000001030000-0x0000000001045000-memory.dmp
                Filesize

                84KB

              • memory/4272-144-0x0000000000400000-0x00000000006CC000-memory.dmp
                Filesize

                2.8MB