Analysis

  • max time kernel
    152s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:06

General

  • Target

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe

  • Size

    170KB

  • MD5

    f5fd4237e550503a8eab51ae35f147b6

  • SHA1

    869d44d58fb734b3692500dae1f42f0d6e3b3434

  • SHA256

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd

  • SHA512

    32327ca44e09d46ba8e656124f7480979b3eeb3769a94259d536a5223b2c532bd21654d8b4551d26265903f5c2be87a8da73d4571eee6fd9bfc887ea9e88350f

  • SSDEEP

    1536:Js5KSNeteSXSI4nZ7OyP8p7+C1xIhQ6M3dfUMJn325pDedDT50ZXXKVXRKX:e5ScSHCO1p7hiO4AI1edHK56lR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sgzbtgrq\
      2⤵
        PID:3188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jdigbebd.exe" C:\Windows\SysWOW64\sgzbtgrq\
        2⤵
          PID:1064
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create sgzbtgrq binPath= "C:\Windows\SysWOW64\sgzbtgrq\jdigbebd.exe /d\"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:844
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description sgzbtgrq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4672
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start sgzbtgrq
          2⤵
          • Launches sc.exe
          PID:5116
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4312
      • C:\Windows\SysWOW64\sgzbtgrq\jdigbebd.exe
        C:\Windows\SysWOW64\sgzbtgrq\jdigbebd.exe /d"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:4680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 508
          2⤵
          • Program crash
          PID:5076
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1412 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 688 -ip 688
          1⤵
            PID:488

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\jdigbebd.exe
            Filesize

            13.7MB

            MD5

            14c65a219aa501a614e23000e24f81e4

            SHA1

            6dbebe71ef4d478b884885a0fe31e6d4f4fe8515

            SHA256

            4e493c9bfbfb207972dfb2bc68baf17c7fc1efaa296610a5b01c33f0f3312eef

            SHA512

            ae80d50a83bfaaeb7bd575e95426145493209b34aea10e1f0f41e1cff4d57bfcbbbacb29175e09652aa1cfe3630dd3240d0af52f9172189e199839b2f754d40d

          • memory/688-14-0x0000000000500000-0x0000000000600000-memory.dmp
            Filesize

            1024KB

          • memory/688-26-0x0000000000500000-0x0000000000600000-memory.dmp
            Filesize

            1024KB

          • memory/688-21-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB

          • memory/688-15-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB

          • memory/4680-39-0x0000000000BD0000-0x0000000000BE5000-memory.dmp
            Filesize

            84KB

          • memory/4680-53-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-65-0x00000000021F0000-0x00000000021F7000-memory.dmp
            Filesize

            28KB

          • memory/4680-64-0x0000000007A00000-0x0000000007E0B000-memory.dmp
            Filesize

            4.0MB

          • memory/4680-61-0x0000000007A00000-0x0000000007E0B000-memory.dmp
            Filesize

            4.0MB

          • memory/4680-17-0x0000000000BD0000-0x0000000000BE5000-memory.dmp
            Filesize

            84KB

          • memory/4680-20-0x0000000000BD0000-0x0000000000BE5000-memory.dmp
            Filesize

            84KB

          • memory/4680-60-0x00000000021E0000-0x00000000021E5000-memory.dmp
            Filesize

            20KB

          • memory/4680-22-0x0000000000BD0000-0x0000000000BE5000-memory.dmp
            Filesize

            84KB

          • memory/4680-24-0x0000000000BD0000-0x0000000000BE5000-memory.dmp
            Filesize

            84KB

          • memory/4680-57-0x00000000021E0000-0x00000000021E5000-memory.dmp
            Filesize

            20KB

          • memory/4680-29-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/4680-32-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/4680-33-0x0000000002180000-0x0000000002186000-memory.dmp
            Filesize

            24KB

          • memory/4680-36-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-56-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-40-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-41-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-42-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-43-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-44-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-45-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-46-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-47-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-48-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-49-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-50-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-51-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-55-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-54-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/4680-52-0x0000000002190000-0x00000000021A0000-memory.dmp
            Filesize

            64KB

          • memory/5108-9-0x00000000006F0000-0x0000000000703000-memory.dmp
            Filesize

            76KB

          • memory/5108-1-0x0000000000790000-0x0000000000890000-memory.dmp
            Filesize

            1024KB

          • memory/5108-2-0x00000000006F0000-0x0000000000703000-memory.dmp
            Filesize

            76KB

          • memory/5108-3-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB

          • memory/5108-5-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB

          • memory/5108-8-0x0000000000790000-0x0000000000890000-memory.dmp
            Filesize

            1024KB

          • memory/5108-10-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB