Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:24

General

  • Target

    914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1.exe

  • Size

    11.5MB

  • MD5

    342973c7facd1fbbfbfdae4e873dc4a0

  • SHA1

    782bdc0091de61f185e018b7b7756b95e0233b91

  • SHA256

    914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1

  • SHA512

    a7348615c23e18a48decbfda93e9a7b8862abf680bafdfff8daf558ae64567b431ee1cac4f05a044e9703a513a77e8dff9ef42f0d135efe7d03cb2aaa96cea15

  • SSDEEP

    6144:5S8dp/oVs7UHb+KCmkxdUtCEUiiqpL3ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZv:IgAVwUHbNKdZPqN

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1.exe
    "C:\Users\Admin\AppData\Local\Temp\914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tmdimmsq\
      2⤵
        PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fdnoqmpv.exe" C:\Windows\SysWOW64\tmdimmsq\
        2⤵
          PID:3252
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tmdimmsq binPath= "C:\Windows\SysWOW64\tmdimmsq\fdnoqmpv.exe /d\"C:\Users\Admin\AppData\Local\Temp\914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2020
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description tmdimmsq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:400
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start tmdimmsq
          2⤵
          • Launches sc.exe
          PID:3816
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4068
      • C:\Windows\SysWOW64\tmdimmsq\fdnoqmpv.exe
        C:\Windows\SysWOW64\tmdimmsq\fdnoqmpv.exe /d"C:\Users\Admin\AppData\Local\Temp\914f74e19d0a6b1501f2942ddd8eb78ed51ffd25da203c779ee05591dbb9b0b1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 660
          2⤵
          • Program crash
          PID:2868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 712
          2⤵
          • Program crash
          PID:2476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 720
          2⤵
          • Program crash
          PID:4936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2224 -ip 2224
        1⤵
          PID:540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2224 -ip 2224
          1⤵
            PID:2012
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2224 -ip 2224
            1⤵
              PID:1692

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            System Services

            1
            T1569

            Service Execution

            1
            T1569.002

            Persistence

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Impair Defenses

            1
            T1562

            Disable or Modify System Firewall

            1
            T1562.004

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\fdnoqmpv.exe
              Filesize

              12.0MB

              MD5

              911cc72595c886bd04b38f3f743109f9

              SHA1

              3bb6bc81ee5aadfbdfbff577d4f0f2d850a4040b

              SHA256

              7490667402a3864b52bf399e609af8b640f42a82ee678789d405d06bd86640eb

              SHA512

              8a0adfad5e97848c24b40ec354954c1c66dbd99b9ba60340067c08f07116771027d227758b24d831176187830beeee5746590015a79f6ad86f2e1991cbb74a9d

            • memory/860-1-0x0000000002760000-0x0000000002860000-memory.dmp
              Filesize

              1024KB

            • memory/860-2-0x00000000026F0000-0x0000000002703000-memory.dmp
              Filesize

              76KB

            • memory/860-4-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/860-7-0x0000000000400000-0x000000000246F000-memory.dmp
              Filesize

              32.4MB

            • memory/860-9-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/860-8-0x00000000026F0000-0x0000000002703000-memory.dmp
              Filesize

              76KB

            • memory/1856-39-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-35-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-14-0x0000000001010000-0x0000000001025000-memory.dmp
              Filesize

              84KB

            • memory/1856-21-0x00000000023C0000-0x00000000023C6000-memory.dmp
              Filesize

              24KB

            • memory/1856-43-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-52-0x00000000023F0000-0x00000000023F7000-memory.dmp
              Filesize

              28KB

            • memory/1856-48-0x0000000007C00000-0x000000000800B000-memory.dmp
              Filesize

              4.0MB

            • memory/1856-47-0x00000000023E0000-0x00000000023E5000-memory.dmp
              Filesize

              20KB

            • memory/1856-44-0x00000000023E0000-0x00000000023E5000-memory.dmp
              Filesize

              20KB

            • memory/1856-42-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-40-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-11-0x0000000001010000-0x0000000001025000-memory.dmp
              Filesize

              84KB

            • memory/1856-38-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-37-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-36-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-13-0x0000000001010000-0x0000000001025000-memory.dmp
              Filesize

              84KB

            • memory/1856-34-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-33-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-32-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-31-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-30-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-29-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-28-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-20-0x0000000002C00000-0x0000000002E0F000-memory.dmp
              Filesize

              2.1MB

            • memory/1856-51-0x0000000007C00000-0x000000000800B000-memory.dmp
              Filesize

              4.0MB

            • memory/1856-41-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-27-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/1856-18-0x0000000002C00000-0x0000000002E0F000-memory.dmp
              Filesize

              2.1MB

            • memory/1856-24-0x00000000023D0000-0x00000000023E0000-memory.dmp
              Filesize

              64KB

            • memory/2224-15-0x0000000000400000-0x000000000246F000-memory.dmp
              Filesize

              32.4MB