Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe

  • Size

    204KB

  • MD5

    1f57a9bb99804b8193ef503404bb7387

  • SHA1

    674710911110b4b45030b990dabb3c45fd095b3f

  • SHA256

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7

  • SHA512

    d93b6d24f3fdb267a0d43195bbba3494cb2734756e5e3090cea9e65c584d66ca5eb1842bda274f484a42dac89f2fb196a2ef83e9f8e70dad4ca4b1351c3acce7

  • SSDEEP

    3072:qfrB/GLaZdXUNc8iirJiM21K7uu+5Oiq08tJz5zoy887jImQpeBNMRDx/+cmH:qfrwclVORxv5z8kI1x2co

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe
    "C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xgdiqmxk\
      2⤵
        PID:3084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\adatkmgw.exe" C:\Windows\SysWOW64\xgdiqmxk\
        2⤵
          PID:4964
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xgdiqmxk binPath= "C:\Windows\SysWOW64\xgdiqmxk\adatkmgw.exe /d\"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3640
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xgdiqmxk "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2924
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xgdiqmxk
          2⤵
          • Launches sc.exe
          PID:1872
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 1280
          2⤵
          • Program crash
          PID:4596
      • C:\Windows\SysWOW64\xgdiqmxk\adatkmgw.exe
        C:\Windows\SysWOW64\xgdiqmxk\adatkmgw.exe /d"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 520
          2⤵
          • Program crash
          PID:5116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2684 -ip 2684
        1⤵
          PID:3372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1292 -ip 1292
          1⤵
            PID:3728

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\adatkmgw.exe
            Filesize

            11.6MB

            MD5

            d230ff36dac8e7ab0ac32725dc77f228

            SHA1

            3f51d4dc265ee780f7598363712c4e6f6a786f6a

            SHA256

            db4593037674db2a6e51b15f973b53ea3882ca5d68d7e12e2b902475e45064fd

            SHA512

            a9c6599fb853a796ab73a6be5c2012e2d2abd0f9fc5fa8c08b4fb4538f79d5b2eb6f2cff0eafd09db24f80423e6924322c38230b61c0fe660126fb770aae1623

          • memory/948-45-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-40-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-59-0x0000000001080000-0x0000000001095000-memory.dmp
            Filesize

            84KB

          • memory/948-39-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-33-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-10-0x0000000001080000-0x0000000001095000-memory.dmp
            Filesize

            84KB

          • memory/948-34-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-14-0x0000000001080000-0x0000000001095000-memory.dmp
            Filesize

            84KB

          • memory/948-35-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-38-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-17-0x0000000001080000-0x0000000001095000-memory.dmp
            Filesize

            84KB

          • memory/948-18-0x0000000001080000-0x0000000001095000-memory.dmp
            Filesize

            84KB

          • memory/948-20-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/948-36-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-24-0x00000000023F0000-0x00000000023F6000-memory.dmp
            Filesize

            24KB

          • memory/948-27-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-32-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-31-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-30-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-42-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-23-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/948-37-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-41-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-51-0x0000000008290000-0x000000000869B000-memory.dmp
            Filesize

            4.0MB

          • memory/948-55-0x00000000087E0000-0x00000000087E7000-memory.dmp
            Filesize

            28KB

          • memory/948-54-0x0000000008290000-0x000000000869B000-memory.dmp
            Filesize

            4.0MB

          • memory/948-50-0x0000000008140000-0x0000000008145000-memory.dmp
            Filesize

            20KB

          • memory/948-47-0x0000000008140000-0x0000000008145000-memory.dmp
            Filesize

            20KB

          • memory/948-46-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-43-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/948-44-0x0000000002F50000-0x0000000002F60000-memory.dmp
            Filesize

            64KB

          • memory/1292-1-0x0000000000730000-0x0000000000830000-memory.dmp
            Filesize

            1024KB

          • memory/1292-4-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1292-16-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1292-2-0x00000000006E0000-0x00000000006F3000-memory.dmp
            Filesize

            76KB

          • memory/2684-15-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2684-11-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2684-9-0x00000000007A0000-0x00000000007B3000-memory.dmp
            Filesize

            76KB

          • memory/2684-8-0x00000000007C0000-0x00000000008C0000-memory.dmp
            Filesize

            1024KB