Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:35

General

  • Target

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe

  • Size

    220KB

  • MD5

    06d5f0ada968c0a1640846c8023e9ee9

  • SHA1

    961c48464fc79febeca7994b80369004b87bc34b

  • SHA256

    4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354

  • SHA512

    dcb31fd9a44b6216da80482db6d3ebc0ae76bd3679b6c243cb65aa06c359b3ec7a89dca9f9cf3f3387e1c51a0ba1042382304eb19ddfacc1c22b92be18abe6f8

  • SSDEEP

    6144:Vb/qTWJpjKTI1rFeB4jsVSfnLqS5ICk1hcGP:JxJtKTIpEBc6fP

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe
    "C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ybiatinv\
      2⤵
        PID:392
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qggdpbrp.exe" C:\Windows\SysWOW64\ybiatinv\
        2⤵
          PID:4708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ybiatinv binPath= "C:\Windows\SysWOW64\ybiatinv\qggdpbrp.exe /d\"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3092
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ybiatinv "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ybiatinv
          2⤵
          • Launches sc.exe
          PID:4712
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 648
          2⤵
          • Program crash
          PID:1444
      • C:\Windows\SysWOW64\ybiatinv\qggdpbrp.exe
        C:\Windows\SysWOW64\ybiatinv\qggdpbrp.exe /d"C:\Users\Admin\AppData\Local\Temp\4c09c870971edffb8a06d14f0789d17f51522c5df43af48fe14ee926cf721354.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 516
          2⤵
          • Program crash
          PID:4984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4544 -ip 4544
        1⤵
          PID:4176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 768 -ip 768
          1⤵
            PID:4056

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qggdpbrp.exe
            Filesize

            14.9MB

            MD5

            00c192a35438f38e1787d2f0a4f6bf54

            SHA1

            7e6fc1315305cea34821ebe1cfd88bad862971c1

            SHA256

            b7a9b9ce1fef9b951f8452a0280c0517a83a90dd0141b63bd3614dd14b0d2e8e

            SHA512

            4aaecab4209ecae7849619a5d7177f9b3b729bbf8b506a47d473d1d8e9f2343f2ada94ad773b3481081dfe3b34f4bbbfccc783f5db93035e4c0133cc360c6030

          • memory/768-10-0x00000000009D0000-0x0000000000AD0000-memory.dmp
            Filesize

            1024KB

          • memory/768-17-0x0000000000400000-0x00000000007C1000-memory.dmp
            Filesize

            3.8MB

          • memory/768-11-0x0000000000400000-0x00000000007C1000-memory.dmp
            Filesize

            3.8MB

          • memory/3704-34-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-45-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-59-0x0000000000B40000-0x0000000000B55000-memory.dmp
            Filesize

            84KB

          • memory/3704-43-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-12-0x0000000000B40000-0x0000000000B55000-memory.dmp
            Filesize

            84KB

          • memory/3704-15-0x0000000000B40000-0x0000000000B55000-memory.dmp
            Filesize

            84KB

          • memory/3704-16-0x0000000000B40000-0x0000000000B55000-memory.dmp
            Filesize

            84KB

          • memory/3704-32-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-18-0x0000000000B40000-0x0000000000B55000-memory.dmp
            Filesize

            84KB

          • memory/3704-20-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3704-23-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3704-24-0x00000000021F0000-0x00000000021F6000-memory.dmp
            Filesize

            24KB

          • memory/3704-27-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-31-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-30-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-33-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-35-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-36-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-37-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-51-0x0000000007900000-0x0000000007D0B000-memory.dmp
            Filesize

            4.0MB

          • memory/3704-50-0x0000000002DE0000-0x0000000002DE5000-memory.dmp
            Filesize

            20KB

          • memory/3704-46-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-54-0x0000000007900000-0x0000000007D0B000-memory.dmp
            Filesize

            4.0MB

          • memory/3704-47-0x0000000002DE0000-0x0000000002DE5000-memory.dmp
            Filesize

            20KB

          • memory/3704-55-0x0000000002DF0000-0x0000000002DF7000-memory.dmp
            Filesize

            28KB

          • memory/3704-42-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-44-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-41-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-40-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-39-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/3704-38-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/4544-8-0x0000000000400000-0x00000000007C1000-memory.dmp
            Filesize

            3.8MB

          • memory/4544-4-0x0000000000400000-0x00000000007C1000-memory.dmp
            Filesize

            3.8MB

          • memory/4544-9-0x00000000023E0000-0x00000000023F3000-memory.dmp
            Filesize

            76KB

          • memory/4544-2-0x00000000023E0000-0x00000000023F3000-memory.dmp
            Filesize

            76KB

          • memory/4544-1-0x0000000000940000-0x0000000000A40000-memory.dmp
            Filesize

            1024KB