Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:32

General

  • Target

    b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe

  • Size

    178KB

  • MD5

    a6c7dd82eace106350d20d93956360e6

  • SHA1

    19c5ea0607b527e4c2b08a39583db38f503933e0

  • SHA256

    b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f

  • SHA512

    6e3d950e1a16103710985e9e0993f26ece5f7d67eadbd711941e826117d0d884624ddf166d3a70e25453518bb2f7d9a9c2dede25f6785dcb24d6031ba29c419e

  • SSDEEP

    1536:DAc76NGJEzLoCPMkXzxIGzA9aRmNjo/Phcnr6xMtxUtoIlESP5tA9bDQqpN+X:D7kXzxIGzA9aUo/PhcnVHUtoe5K9

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe
    "C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ivjiwdkh\
      2⤵
        PID:868
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\runyyhii.exe" C:\Windows\SysWOW64\ivjiwdkh\
        2⤵
          PID:4464
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ivjiwdkh binPath= "C:\Windows\SysWOW64\ivjiwdkh\runyyhii.exe /d\"C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4232
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ivjiwdkh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2300
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ivjiwdkh
          2⤵
          • Launches sc.exe
          PID:4200
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 776
          2⤵
          • Program crash
          PID:5040
      • C:\Windows\SysWOW64\ivjiwdkh\runyyhii.exe
        C:\Windows\SysWOW64\ivjiwdkh\runyyhii.exe /d"C:\Users\Admin\AppData\Local\Temp\b7ab94357342f73380569c9b23bc81741e1784b8a7cfdfe8df680000a1f3da1f.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 512
          2⤵
          • Program crash
          PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4712 -ip 4712
        1⤵
          PID:2724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1552 -ip 1552
          1⤵
            PID:4840

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          System Services

          1
          T1569

          Service Execution

          1
          T1569.002

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\runyyhii.exe
            Filesize

            12.0MB

            MD5

            b605f1a4aeabccde4f1089ba7c767476

            SHA1

            0aef431f470f14a25b6c48deb211de50061e6a80

            SHA256

            a6142886a91a118324c9a6ffb8a69d45c32f540457304e6108c9a4ea7ddb4cf9

            SHA512

            235584feac36079b240f97e754fc1b1ac3da4da7e0504a1f1e19a1ba502709136fcdce63bdb6c6cf0cc52fbecc6eec01c4b33b6b6d2be1d9f5e4383e2410d7b2

          • memory/1552-11-0x0000000000400000-0x0000000002349000-memory.dmp
            Filesize

            31.3MB

          • memory/1552-1-0x00000000023E0000-0x00000000024E0000-memory.dmp
            Filesize

            1024KB

          • memory/1552-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1552-2-0x00000000024E0000-0x00000000024F3000-memory.dmp
            Filesize

            76KB

          • memory/1552-13-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1552-12-0x00000000024E0000-0x00000000024F3000-memory.dmp
            Filesize

            76KB

          • memory/3048-40-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-36-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-14-0x0000000001060000-0x0000000001075000-memory.dmp
            Filesize

            84KB

          • memory/3048-15-0x0000000001060000-0x0000000001075000-memory.dmp
            Filesize

            84KB

          • memory/3048-49-0x0000000007C40000-0x000000000804B000-memory.dmp
            Filesize

            4.0MB

          • memory/3048-52-0x00000000031D0000-0x00000000031D7000-memory.dmp
            Filesize

            28KB

          • memory/3048-47-0x00000000023F0000-0x00000000023F5000-memory.dmp
            Filesize

            20KB

          • memory/3048-44-0x00000000023F0000-0x00000000023F5000-memory.dmp
            Filesize

            20KB

          • memory/3048-43-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-42-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-41-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-8-0x0000000001060000-0x0000000001075000-memory.dmp
            Filesize

            84KB

          • memory/3048-38-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-51-0x0000000007C40000-0x000000000804B000-memory.dmp
            Filesize

            4.0MB

          • memory/3048-37-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-21-0x00000000011F0000-0x00000000011F6000-memory.dmp
            Filesize

            24KB

          • memory/3048-35-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-34-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-33-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-32-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-31-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-30-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-29-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-27-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-25-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-20-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3048-18-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3048-39-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3048-28-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/4712-10-0x0000000000400000-0x0000000002349000-memory.dmp
            Filesize

            31.3MB