Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:33

General

  • Target

    b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da.exe

  • Size

    257KB

  • MD5

    1878343378de0f934ea65fab5939a59a

  • SHA1

    0562a20680014897f0c60769c56cdfbadc42596a

  • SHA256

    b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da

  • SHA512

    e2abb6ab92c9f025e8eb077c6bec3e7a56538e31d765cd841e65d100fcd88baa14e52926cd7da2eea6367f42e1950db2b98ccd2d2a454114ad9a22b12dc066a0

  • SSDEEP

    3072:q9/0bgFaqtTkenNkcS542ov3BQWDbZpAMzCO/hVlFmg4WBlx824dELM6HTxBG12Y:0sbmDnGcS542F4bfntDlFSgnfo+b9Y

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da.exe
    "C:\Users\Admin\AppData\Local\Temp\b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\avlpxmiy\
      2⤵
        PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ywltmcxt.exe" C:\Windows\SysWOW64\avlpxmiy\
        2⤵
          PID:2212
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create avlpxmiy binPath= "C:\Windows\SysWOW64\avlpxmiy\ywltmcxt.exe /d\"C:\Users\Admin\AppData\Local\Temp\b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3140
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description avlpxmiy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2944
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start avlpxmiy
          2⤵
          • Launches sc.exe
          PID:3768
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1040
          2⤵
          • Program crash
          PID:2692
      • C:\Windows\SysWOW64\avlpxmiy\ywltmcxt.exe
        C:\Windows\SysWOW64\avlpxmiy\ywltmcxt.exe /d"C:\Users\Admin\AppData\Local\Temp\b71122e4dea173f9fb6946e17de8c1b44ada3afd08f6eb93cf39dc6eaff046da.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 528
          2⤵
          • Program crash
          PID:416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4524 -ip 4524
        1⤵
          PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 648 -ip 648
          1⤵
            PID:4564

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ywltmcxt.exe
            Filesize

            11.1MB

            MD5

            f1313e7ea00cc76e739d59e1208c2eff

            SHA1

            b645e515df0765840003144703bf4ac115e69c44

            SHA256

            e2fe4d21a206f67f5189a935e5f53f5f5459909c4638dd72b050e8ced7e39bf8

            SHA512

            11bce13b46a276f737168577868d868e4a43cebdc4ed723b044cd3c463309fb479bda6d0113484a3174a306f028e646b877c82312f8878dd3d178d5b97b86fe0

          • memory/648-10-0x0000000000BF0000-0x0000000000CF0000-memory.dmp
            Filesize

            1024KB

          • memory/648-18-0x0000000000400000-0x00000000008F1000-memory.dmp
            Filesize

            4.9MB

          • memory/648-12-0x0000000000400000-0x00000000008F1000-memory.dmp
            Filesize

            4.9MB

          • memory/3684-34-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-37-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-57-0x00000000019E0000-0x00000000019E7000-memory.dmp
            Filesize

            28KB

          • memory/3684-11-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3684-40-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-16-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3684-41-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-17-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3684-20-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3684-22-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/3684-25-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/3684-26-0x0000000000780000-0x0000000000786000-memory.dmp
            Filesize

            24KB

          • memory/3684-29-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-32-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-42-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-35-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-36-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-56-0x0000000007300000-0x000000000770B000-memory.dmp
            Filesize

            4.0MB

          • memory/3684-33-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-39-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-38-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-45-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-44-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-53-0x0000000007300000-0x000000000770B000-memory.dmp
            Filesize

            4.0MB

          • memory/3684-52-0x00000000019D0000-0x00000000019D5000-memory.dmp
            Filesize

            20KB

          • memory/3684-49-0x00000000019D0000-0x00000000019D5000-memory.dmp
            Filesize

            20KB

          • memory/3684-48-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-47-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-46-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/3684-43-0x00000000018E0000-0x00000000018F0000-memory.dmp
            Filesize

            64KB

          • memory/4524-9-0x0000000000BA0000-0x0000000000BB3000-memory.dmp
            Filesize

            76KB

          • memory/4524-1-0x0000000000BE0000-0x0000000000CE0000-memory.dmp
            Filesize

            1024KB

          • memory/4524-2-0x0000000000BA0000-0x0000000000BB3000-memory.dmp
            Filesize

            76KB

          • memory/4524-4-0x0000000000400000-0x00000000008F1000-memory.dmp
            Filesize

            4.9MB

          • memory/4524-8-0x0000000000400000-0x00000000008F1000-memory.dmp
            Filesize

            4.9MB