Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:34

General

  • Target

    d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe

  • Size

    298KB

  • MD5

    462df7d53f23fe42745899349ed6d566

  • SHA1

    5d5aeb88f05f8bb21453aae94f46e0fe1723e3d4

  • SHA256

    d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03

  • SHA512

    6fc07a384d5bb94120142153eb693fb9b7195af2b68189bb7e8c5f204a69ec1ea4c1a1b25e69ee6bb348b61d2884a7e93c2f2373ef60075d8806902802bd088c

  • SSDEEP

    3072:S2WKB6KtS92/5HnwTFEaaCszMl5BQo5dQvVziXdHGHBW3hqHJlb6D:IKNS9mHeFEaa1I3BdcqdHGHBc4Jp6

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe
    "C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\glxyexqx\
      2⤵
        PID:3384
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pbresrjn.exe" C:\Windows\SysWOW64\glxyexqx\
        2⤵
          PID:3032
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create glxyexqx binPath= "C:\Windows\SysWOW64\glxyexqx\pbresrjn.exe /d\"C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4512
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description glxyexqx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4384
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start glxyexqx
          2⤵
          • Launches sc.exe
          PID:4940
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 1036
          2⤵
          • Program crash
          PID:4924
      • C:\Windows\SysWOW64\glxyexqx\pbresrjn.exe
        C:\Windows\SysWOW64\glxyexqx\pbresrjn.exe /d"C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 520
          2⤵
          • Program crash
          PID:2228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 372 -ip 372
        1⤵
          PID:4528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2688 -ip 2688
          1⤵
            PID:2792

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\pbresrjn.exe
            Filesize

            14.3MB

            MD5

            566c732791701435a123546c46254057

            SHA1

            f7a04611d5074f2944a92a53bc983a29665f2b05

            SHA256

            c847597356e8c4813f05f83fac6903d88ec7814f129a1a6d263a44a3d004c1e2

            SHA512

            7f5c8466c26316bf1d2beca5bc522715db573da90f0aef3778a746f1437614d1548d78b16308a3a5c611d9175d5ffc9b1725a2995a940e8174cb40c8b6752946

          • memory/372-1-0x00000000009A0000-0x0000000000AA0000-memory.dmp
            Filesize

            1024KB

          • memory/372-2-0x0000000000980000-0x0000000000993000-memory.dmp
            Filesize

            76KB

          • memory/372-4-0x0000000000400000-0x00000000007D3000-memory.dmp
            Filesize

            3.8MB

          • memory/372-7-0x0000000000400000-0x00000000007D3000-memory.dmp
            Filesize

            3.8MB

          • memory/372-8-0x0000000000980000-0x0000000000993000-memory.dmp
            Filesize

            76KB

          • memory/2112-15-0x0000000000E00000-0x0000000000E15000-memory.dmp
            Filesize

            84KB

          • memory/2112-12-0x0000000000E00000-0x0000000000E15000-memory.dmp
            Filesize

            84KB

          • memory/2112-16-0x0000000000E00000-0x0000000000E15000-memory.dmp
            Filesize

            84KB

          • memory/2112-19-0x0000000000E00000-0x0000000000E15000-memory.dmp
            Filesize

            84KB

          • memory/2688-11-0x0000000000400000-0x00000000007D3000-memory.dmp
            Filesize

            3.8MB

          • memory/2688-10-0x0000000000920000-0x0000000000A20000-memory.dmp
            Filesize

            1024KB

          • memory/2688-17-0x0000000000400000-0x00000000007D3000-memory.dmp
            Filesize

            3.8MB