Analysis

  • max time kernel
    146s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 22:47

General

  • Target

    file.exe

  • Size

    274KB

  • MD5

    9e8fd9b52cc7c49d4d6f4b06871d4ac3

  • SHA1

    f8fda1b7940328c06fc0624410683379afa0e683

  • SHA256

    689468657a6a412107280d600296af39e1a25c439ad8f838d02dd0de3196bde0

  • SHA512

    a1b3e848f88dcc3e78946a239bf6a9bc095e1cf76944316a17ccd321f60103e4b4b60186fddec7b9161838c6566bfa466c5f45c55e96e50e69f09622d14e0de0

  • SSDEEP

    3072:kEJ3SeUHEbUg295fWPlejybLCuyJAbn1EtGqxqH5Z5w9udc4JQ:pJ3Se1Ug2LWPlJLCuiAb1urMGH

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ldungsob\
      2⤵
        PID:4640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mtadsgzj.exe" C:\Windows\SysWOW64\ldungsob\
        2⤵
          PID:860
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ldungsob binPath= "C:\Windows\SysWOW64\ldungsob\mtadsgzj.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:752
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ldungsob "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4880
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ldungsob
          2⤵
          • Launches sc.exe
          PID:2096
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1044
          2⤵
          • Program crash
          PID:4308
      • C:\Windows\SysWOW64\ldungsob\mtadsgzj.exe
        C:\Windows\SysWOW64\ldungsob\mtadsgzj.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4288
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4028 -ip 4028
        1⤵
          PID:4620

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        New Service

        1
        T1050

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        New Service

        1
        T1050

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\mtadsgzj.exe
          Filesize

          13.9MB

          MD5

          78eb28ed93fa2bbbaab9cb469e836bfb

          SHA1

          779d533dbe80261b7d797fd1429cc82fd7634d30

          SHA256

          d75d4e31c163277131672ff2e8b73112a77586f60b11008109f3ea7d404aeead

          SHA512

          c8790142d8a76b6e786f09ffc372286553c2f28c2c33859b265628f3543c448bd2213fe3a4170913591f84de1d7fd1c84ae4a67df5299c89f414e27979af912c

        • C:\Windows\SysWOW64\ldungsob\mtadsgzj.exe
          Filesize

          13.9MB

          MD5

          78eb28ed93fa2bbbaab9cb469e836bfb

          SHA1

          779d533dbe80261b7d797fd1429cc82fd7634d30

          SHA256

          d75d4e31c163277131672ff2e8b73112a77586f60b11008109f3ea7d404aeead

          SHA512

          c8790142d8a76b6e786f09ffc372286553c2f28c2c33859b265628f3543c448bd2213fe3a4170913591f84de1d7fd1c84ae4a67df5299c89f414e27979af912c

        • memory/2600-140-0x0000000000AE0000-0x0000000000AF5000-memory.dmp
          Filesize

          84KB

        • memory/2600-145-0x0000000000AE0000-0x0000000000AF5000-memory.dmp
          Filesize

          84KB

        • memory/2600-146-0x0000000000AE0000-0x0000000000AF5000-memory.dmp
          Filesize

          84KB

        • memory/2600-147-0x0000000000AE0000-0x0000000000AF5000-memory.dmp
          Filesize

          84KB

        • memory/2600-149-0x0000000000AE0000-0x0000000000AF5000-memory.dmp
          Filesize

          84KB

        • memory/4028-134-0x00000000023C0000-0x00000000023D3000-memory.dmp
          Filesize

          76KB

        • memory/4028-144-0x0000000000400000-0x000000000068A000-memory.dmp
          Filesize

          2.5MB

        • memory/4288-139-0x0000000000E40000-0x0000000000E53000-memory.dmp
          Filesize

          76KB

        • memory/4288-142-0x0000000000400000-0x000000000068A000-memory.dmp
          Filesize

          2.5MB