Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:35

General

  • Target

    2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f.exe

  • Size

    233KB

  • MD5

    b9c89c3ed216df0e259b9d0b38a2dc94

  • SHA1

    ea82873249048a2dc026d8bb24616147a9d95729

  • SHA256

    2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f

  • SHA512

    ce196ae521c72a6d6ea968a8a948f5ec7040a79616146e8b175accad9277c4a5e825b3af6d45bfde65f430863c0386a5724dd16e07d9b27878082d86a7644c88

  • SSDEEP

    3072:rJWQg26WaXsiQLhJi3s1KMnwFlscekf3O2D+sYc+VhfRv9ae:rJrSiLslsclz+PZ9f

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f.exe
    "C:\Users\Admin\AppData\Local\Temp\2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pgpvypth\
      2⤵
        PID:4996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\adwhhqrr.exe" C:\Windows\SysWOW64\pgpvypth\
        2⤵
          PID:4072
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create pgpvypth binPath= "C:\Windows\SysWOW64\pgpvypth\adwhhqrr.exe /d\"C:\Users\Admin\AppData\Local\Temp\2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4016
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description pgpvypth "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start pgpvypth
          2⤵
          • Launches sc.exe
          PID:3336
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 1244
          2⤵
          • Program crash
          PID:1268
      • C:\Windows\SysWOW64\pgpvypth\adwhhqrr.exe
        C:\Windows\SysWOW64\pgpvypth\adwhhqrr.exe /d"C:\Users\Admin\AppData\Local\Temp\2496bd1f22e675f292a9176022379b39bd6c0a74ca928ca3cca4d639a66f108f.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:5052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 512
          2⤵
          • Program crash
          PID:4328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4580 -ip 4580
        1⤵
          PID:3644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3408 -ip 3408
          1⤵
            PID:3616

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\adwhhqrr.exe
            Filesize

            12.7MB

            MD5

            819bb48b8ed9cce714bd7bf0179e4093

            SHA1

            2e9de5016bce5450439b90d19d3f87435f2cacd4

            SHA256

            d641e1fc5cb621cd7281c5d21db58ef76e9460436d773e5458a0f4aa50183e6f

            SHA512

            5d24f277c927064e51bcfa1c63ff47f7bbdd51884066acf60122c5d0d9f760308d9d61f7c5fb7d39935823023ce95dd7079b6fe7134cb98592d9dcf76da0fdc6

          • memory/3408-17-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/3408-10-0x00000000006D0000-0x00000000007D0000-memory.dmp
            Filesize

            1024KB

          • memory/3408-11-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4580-2-0x00000000004C0000-0x00000000004D3000-memory.dmp
            Filesize

            76KB

          • memory/4580-3-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4580-7-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4580-8-0x00000000004C0000-0x00000000004D3000-memory.dmp
            Filesize

            76KB

          • memory/4580-1-0x0000000000590000-0x0000000000690000-memory.dmp
            Filesize

            1024KB

          • memory/5052-33-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-37-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-15-0x0000000000940000-0x0000000000955000-memory.dmp
            Filesize

            84KB

          • memory/5052-18-0x0000000000940000-0x0000000000955000-memory.dmp
            Filesize

            84KB

          • memory/5052-20-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/5052-23-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/5052-24-0x0000000001FF0000-0x0000000001FF6000-memory.dmp
            Filesize

            24KB

          • memory/5052-27-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-30-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-31-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-32-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-12-0x0000000000940000-0x0000000000955000-memory.dmp
            Filesize

            84KB

          • memory/5052-34-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-35-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-36-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-16-0x0000000000940000-0x0000000000955000-memory.dmp
            Filesize

            84KB

          • memory/5052-38-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-39-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-40-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-41-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-43-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-45-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-42-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-46-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-47-0x0000000002BE0000-0x0000000002BE5000-memory.dmp
            Filesize

            20KB

          • memory/5052-44-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/5052-50-0x0000000002BE0000-0x0000000002BE5000-memory.dmp
            Filesize

            20KB

          • memory/5052-51-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/5052-54-0x0000000007700000-0x0000000007B0B000-memory.dmp
            Filesize

            4.0MB

          • memory/5052-55-0x0000000002BF0000-0x0000000002BF7000-memory.dmp
            Filesize

            28KB

          • memory/5052-59-0x0000000000940000-0x0000000000955000-memory.dmp
            Filesize

            84KB