Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 03:19

General

  • Target

    d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200.exe

  • Size

    301KB

  • MD5

    547d22725d299a21760e957f1522d03b

  • SHA1

    5fc9a7b3d3b118b38d1b76f33eba59ba3f49e33e

  • SHA256

    d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200

  • SHA512

    ee486698fa1952464d08a9987679b2a28fc1d54cb9635ed92392f896368375f60ed139bc82ee846d35ea1f6ec409989a7aa9bbd1c39912fdbec15f375a0cb4ea

  • SSDEEP

    3072:eMbOOm6/FBMTUrZXzYzRbWW2DA6mMY0bX2pk0Bhi25P3SSklv9ATu:eMDLt5ZXkzRitDcMpbXMk0Dvx3kN9AT

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200.exe
    "C:\Users\Admin\AppData\Local\Temp\d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\taltessi\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4616
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rlldgqug.exe" C:\Windows\SysWOW64\taltessi\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1812
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create taltessi binPath= "C:\Windows\SysWOW64\taltessi\rlldgqug.exe /d\"C:\Users\Admin\AppData\Local\Temp\d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3928
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description taltessi "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3244
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start taltessi
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2988
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 1036
      2⤵
      • Program crash
      PID:428
  • C:\Windows\SysWOW64\taltessi\rlldgqug.exe
    C:\Windows\SysWOW64\taltessi\rlldgqug.exe /d"C:\Users\Admin\AppData\Local\Temp\d99e41c304f50b2548a79f43cfea1de5d96ceb38b254ed8057b59ae190916200.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:3816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 516
      2⤵
      • Program crash
      PID:900
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2276 -ip 2276
    1⤵
      PID:964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4748 -ip 4748
      1⤵
        PID:652

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rlldgqug.exe
        Filesize

        10.9MB

        MD5

        eafd225e384ce9588b69cefcbb3cb3ea

        SHA1

        e16029b1e9ccf730d38e4091dcac76ee0fba3867

        SHA256

        465f4afd069a9043bb8b6d1a6f8301934437890fad9f27a0ab83f8a45eb51229

        SHA512

        748c2ce53c81f1f854f0a466522d19cc068a3b9b06eeaee8265edabdc45b15027dd75b03190948c67cbdc32e268e14a8db0dc81f1d45741eb4dbad88357c4810

      • memory/2276-2-0x0000000002710000-0x0000000002723000-memory.dmp
        Filesize

        76KB

      • memory/2276-1-0x0000000002750000-0x0000000002850000-memory.dmp
        Filesize

        1024KB

      • memory/2276-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2276-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2276-8-0x0000000002710000-0x0000000002723000-memory.dmp
        Filesize

        76KB

      • memory/2276-7-0x0000000000400000-0x0000000002464000-memory.dmp
        Filesize

        32.4MB

      • memory/3816-42-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-51-0x0000000007300000-0x000000000770B000-memory.dmp
        Filesize

        4.0MB

      • memory/3816-14-0x0000000000530000-0x0000000000545000-memory.dmp
        Filesize

        84KB

      • memory/3816-21-0x00000000005F0000-0x00000000005F6000-memory.dmp
        Filesize

        24KB

      • memory/3816-38-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-17-0x0000000002400000-0x000000000260F000-memory.dmp
        Filesize

        2.1MB

      • memory/3816-52-0x00000000027E0000-0x00000000027E7000-memory.dmp
        Filesize

        28KB

      • memory/3816-48-0x0000000007300000-0x000000000770B000-memory.dmp
        Filesize

        4.0MB

      • memory/3816-47-0x00000000027D0000-0x00000000027D5000-memory.dmp
        Filesize

        20KB

      • memory/3816-44-0x00000000027D0000-0x00000000027D5000-memory.dmp
        Filesize

        20KB

      • memory/3816-43-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-11-0x0000000000530000-0x0000000000545000-memory.dmp
        Filesize

        84KB

      • memory/3816-41-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-40-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-39-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-13-0x0000000000530000-0x0000000000545000-memory.dmp
        Filesize

        84KB

      • memory/3816-37-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-36-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-35-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-20-0x0000000002400000-0x000000000260F000-memory.dmp
        Filesize

        2.1MB

      • memory/3816-34-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-33-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-32-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-31-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-30-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-29-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-28-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-27-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/3816-24-0x0000000001BF0000-0x0000000001C00000-memory.dmp
        Filesize

        64KB

      • memory/4748-15-0x0000000000400000-0x0000000002464000-memory.dmp
        Filesize

        32.4MB