Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 05:54

General

  • Target

    b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe

  • Size

    178KB

  • MD5

    a6c7dd82eace106350d20d93956360e6

  • SHA1

    19c5ea0607b527e4c2b08a39583db38f503933e0

  • SHA256

    b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f

  • SHA512

    6e3d950e1a16103710985e9e0993f26ece5f7d67eadbd711941e826117d0d884624ddf166d3a70e25453518bb2f7d9a9c2dede25f6785dcb24d6031ba29c419e

  • SSDEEP

    1536:DAc76NGJEzLoCPMkXzxIGzA9aRmNjo/Phcnr6xMtxUtoIlESP5tA9bDQqpN+X:D7kXzxIGzA9aUo/PhcnVHUtoe5K9

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe
    "C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cfrteiuz\
      2⤵
        PID:4524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tfrwtzym.exe" C:\Windows\SysWOW64\cfrteiuz\
        2⤵
          PID:468
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create cfrteiuz binPath= "C:\Windows\SysWOW64\cfrteiuz\tfrwtzym.exe /d\"C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3096
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description cfrteiuz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3836
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start cfrteiuz
          2⤵
          • Launches sc.exe
          PID:4472
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 1040
          2⤵
          • Program crash
          PID:2028
      • C:\Windows\SysWOW64\cfrteiuz\tfrwtzym.exe
        C:\Windows\SysWOW64\cfrteiuz\tfrwtzym.exe /d"C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 512
          2⤵
          • Program crash
          PID:2040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4080 -ip 4080
        1⤵
          PID:3508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1708 -ip 1708
          1⤵
            PID:4464
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\NewUndo.vbs"
            1⤵
              PID:2952

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            System Services

            1
            T1569

            Service Execution

            1
            T1569.002

            Persistence

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Impair Defenses

            1
            T1562

            Disable or Modify System Firewall

            1
            T1562.004

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tfrwtzym.exe
              Filesize

              11.4MB

              MD5

              f0b90ddb7dd80db675ebc5531502b87c

              SHA1

              a1998431b528187c551f2d3152d4079a7717b302

              SHA256

              a969a00d1a1121a253c4275e24737dfe808f76bd595915f6d448c07ee80ca512

              SHA512

              0c46045bb42f5274c8ec753fadf1f27cd6736800b400b2f4026c28250203f53c77d6044c6035b9307d49bc1ade86c50e2636ced8a6cc01db441497b7610ce585

            • memory/1708-11-0x0000000000400000-0x0000000002349000-memory.dmp
              Filesize

              31.3MB

            • memory/1708-1-0x00000000023A0000-0x00000000024A0000-memory.dmp
              Filesize

              1024KB

            • memory/1708-4-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1708-2-0x00000000024E0000-0x00000000024F3000-memory.dmp
              Filesize

              76KB

            • memory/1708-13-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1708-12-0x00000000024E0000-0x00000000024F3000-memory.dmp
              Filesize

              76KB

            • memory/2440-44-0x00000000025D0000-0x00000000025D5000-memory.dmp
              Filesize

              20KB

            • memory/2440-40-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-14-0x00000000004F0000-0x0000000000505000-memory.dmp
              Filesize

              84KB

            • memory/2440-15-0x00000000004F0000-0x0000000000505000-memory.dmp
              Filesize

              84KB

            • memory/2440-17-0x0000000002200000-0x000000000240F000-memory.dmp
              Filesize

              2.1MB

            • memory/2440-24-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-21-0x00000000019A0000-0x00000000019A6000-memory.dmp
              Filesize

              24KB

            • memory/2440-20-0x0000000002200000-0x000000000240F000-memory.dmp
              Filesize

              2.1MB

            • memory/2440-30-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-39-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-47-0x00000000025D0000-0x00000000025D5000-memory.dmp
              Filesize

              20KB

            • memory/2440-8-0x00000000004F0000-0x0000000000505000-memory.dmp
              Filesize

              84KB

            • memory/2440-43-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-42-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-41-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-51-0x0000000007100000-0x000000000750B000-memory.dmp
              Filesize

              4.0MB

            • memory/2440-38-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-37-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-36-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-35-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-34-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-33-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-32-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-31-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-29-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-28-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-27-0x00000000019B0000-0x00000000019C0000-memory.dmp
              Filesize

              64KB

            • memory/2440-48-0x0000000007100000-0x000000000750B000-memory.dmp
              Filesize

              4.0MB

            • memory/2440-52-0x00000000025E0000-0x00000000025E7000-memory.dmp
              Filesize

              28KB

            • memory/4080-10-0x0000000000400000-0x0000000002349000-memory.dmp
              Filesize

              31.3MB