Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:24

General

  • Target

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe

  • Size

    232KB

  • MD5

    b5f3dc95c09fa3bfdf009a404736f94e

  • SHA1

    03e471e7edf9bbcbe2483ebd1ba05364c93a190a

  • SHA256

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be

  • SHA512

    f63cba660384d5296e2f8aeeceba1a2d4707311a242cd5f12220008670cb5c2bf686b546fafe03cc6c5363bd62fe4c067a1f9dc73a8388488e13854b631ee546

  • SSDEEP

    6144:j6zxC0r84BWnfZUH7SFcQU+9HFsvKMXOCU:kY0r9BeZUbSiy9HSvKwO

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe
    "C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aknpqoju\
      2⤵
        PID:2860
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hfpqsorx.exe" C:\Windows\SysWOW64\aknpqoju\
        2⤵
          PID:5088
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create aknpqoju binPath= "C:\Windows\SysWOW64\aknpqoju\hfpqsorx.exe /d\"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1940
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description aknpqoju "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4132
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start aknpqoju
          2⤵
          • Launches sc.exe
          PID:3128
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 744
          2⤵
          • Program crash
          PID:428
      • C:\Windows\SysWOW64\aknpqoju\hfpqsorx.exe
        C:\Windows\SysWOW64\aknpqoju\hfpqsorx.exe /d"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 560
          2⤵
          • Program crash
          PID:1788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1052 -ip 1052
        1⤵
          PID:4844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4444 -ip 4444
          1⤵
            PID:3036

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\hfpqsorx.exe
            Filesize

            11.7MB

            MD5

            c9f55c16d1f09fac48bb100e68f21655

            SHA1

            025b84d4e5955ece06c4676f30b5ce8e929940f1

            SHA256

            607e8f6bb38f351af1d88d1e7c975ac085730a36787fe451f0363968ce79cd39

            SHA512

            526222a309831a72108254d358531b008a9506b40a41dca11ba8e235aa171a3aba592192cb9bf2b296626d5ffb1cc909e2c01562fea7958454542d5e113a6957

          • memory/1052-9-0x0000000000640000-0x0000000000653000-memory.dmp
            Filesize

            76KB

          • memory/1052-15-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1052-10-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1052-8-0x0000000000660000-0x0000000000760000-memory.dmp
            Filesize

            1024KB

          • memory/2656-43-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-35-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-11-0x0000000000EB0000-0x0000000000EC5000-memory.dmp
            Filesize

            84KB

          • memory/2656-14-0x0000000000EB0000-0x0000000000EC5000-memory.dmp
            Filesize

            84KB

          • memory/2656-59-0x0000000000EB0000-0x0000000000EC5000-memory.dmp
            Filesize

            84KB

          • memory/2656-55-0x00000000035D0000-0x00000000035D7000-memory.dmp
            Filesize

            28KB

          • memory/2656-17-0x0000000000EB0000-0x0000000000EC5000-memory.dmp
            Filesize

            84KB

          • memory/2656-18-0x0000000000EB0000-0x0000000000EC5000-memory.dmp
            Filesize

            84KB

          • memory/2656-20-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/2656-23-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/2656-24-0x0000000002370000-0x0000000002376000-memory.dmp
            Filesize

            24KB

          • memory/2656-27-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-30-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-31-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-32-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-33-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-34-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-54-0x0000000008100000-0x000000000850B000-memory.dmp
            Filesize

            4.0MB

          • memory/2656-36-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-37-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-38-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-39-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-40-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-41-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-42-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-51-0x0000000008100000-0x000000000850B000-memory.dmp
            Filesize

            4.0MB

          • memory/2656-44-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-45-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-46-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/2656-47-0x00000000023F0000-0x00000000023F5000-memory.dmp
            Filesize

            20KB

          • memory/2656-50-0x00000000023F0000-0x00000000023F5000-memory.dmp
            Filesize

            20KB

          • memory/4444-1-0x0000000000640000-0x0000000000740000-memory.dmp
            Filesize

            1024KB

          • memory/4444-4-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4444-16-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/4444-2-0x00000000004C0000-0x00000000004D3000-memory.dmp
            Filesize

            76KB