Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe

  • Size

    331KB

  • MD5

    3424a650d03640ec89fbb499d6674480

  • SHA1

    1ea36d7a77ec67039e67f944280dfdcdf1582991

  • SHA256

    8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1

  • SHA512

    5f8bed9cf3da89216af3b87d580535a29a67a617b8bee82e448ae2d02f4cf38975058d2a0d02cf3d48411745a8fc19d09eb5936b66d7be1c75d31087142e2411

  • SSDEEP

    6144:/K6gQvvYlQo7wU9TZlSmHgafhoeyz5xYmX/M:C5QvvYlhbCmHgGhoeYxYmE

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe
    "C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\psvzgyjk\
      2⤵
        PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe" C:\Windows\SysWOW64\psvzgyjk\
        2⤵
          PID:1668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create psvzgyjk binPath= "C:\Windows\SysWOW64\psvzgyjk\gvnuzxcu.exe /d\"C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4396
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description psvzgyjk "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:5012
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start psvzgyjk
          2⤵
          • Launches sc.exe
          PID:4420
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 1040
          2⤵
          • Program crash
          PID:1244
      • C:\Windows\SysWOW64\psvzgyjk\gvnuzxcu.exe
        C:\Windows\SysWOW64\psvzgyjk\gvnuzxcu.exe /d"C:\Users\Admin\AppData\Local\Temp\8e94ab9df264de254c2961478a718dd9e960b8701a4aa75015fde99d1f1020b1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:4032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 520
          2⤵
          • Program crash
          PID:2960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2956 -ip 2956
        1⤵
          PID:2080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4152 -ip 4152
          1⤵
            PID:4364

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe
            Filesize

            14.8MB

            MD5

            0cb25bd91b64cb9da4e3600ebe7f9818

            SHA1

            7cfd2cff3bae863e77d010c4b1e7c126b5b6bbff

            SHA256

            4fb03024c4e5b5069d1cb15e5a99844197878a76f5b7deb6a12668ca5e783977

            SHA512

            a0ec0bb7970d3b78078f0ef99fc53735696e4a67e79f137bdf0fbbd26b18dd5396cb3abc77c256cc875cebdaaaa871a1168763217ee5e0773d95c9c85394131c

          • memory/2956-9-0x00000000004C0000-0x00000000004D3000-memory.dmp
            Filesize

            76KB

          • memory/2956-15-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/2956-11-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/2956-8-0x00000000004E0000-0x00000000005E0000-memory.dmp
            Filesize

            1024KB

          • memory/4032-43-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-36-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-10-0x0000000000500000-0x0000000000515000-memory.dmp
            Filesize

            84KB

          • memory/4032-14-0x0000000000500000-0x0000000000515000-memory.dmp
            Filesize

            84KB

          • memory/4032-59-0x0000000000500000-0x0000000000515000-memory.dmp
            Filesize

            84KB

          • memory/4032-55-0x00000000025E0000-0x00000000025E7000-memory.dmp
            Filesize

            28KB

          • memory/4032-17-0x0000000000500000-0x0000000000515000-memory.dmp
            Filesize

            84KB

          • memory/4032-18-0x0000000000500000-0x0000000000515000-memory.dmp
            Filesize

            84KB

          • memory/4032-20-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/4032-23-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/4032-24-0x00000000005F0000-0x00000000005F6000-memory.dmp
            Filesize

            24KB

          • memory/4032-27-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-30-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-31-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-32-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-33-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-34-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-54-0x0000000007100000-0x000000000750B000-memory.dmp
            Filesize

            4.0MB

          • memory/4032-35-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-38-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-37-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-39-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-40-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-41-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-42-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-51-0x0000000007100000-0x000000000750B000-memory.dmp
            Filesize

            4.0MB

          • memory/4032-44-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-45-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-46-0x00000000019B0000-0x00000000019C0000-memory.dmp
            Filesize

            64KB

          • memory/4032-47-0x00000000025D0000-0x00000000025D5000-memory.dmp
            Filesize

            20KB

          • memory/4032-50-0x00000000025D0000-0x00000000025D5000-memory.dmp
            Filesize

            20KB

          • memory/4152-1-0x0000000000580000-0x0000000000680000-memory.dmp
            Filesize

            1024KB

          • memory/4152-3-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/4152-16-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/4152-2-0x0000000000530000-0x0000000000543000-memory.dmp
            Filesize

            76KB