Analysis

  • max time kernel
    114s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 21:46

General

  • Target

    a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3N.exe

  • Size

    71KB

  • MD5

    c3c6af010d771458681fd41cdafa8990

  • SHA1

    48ee35b3354051a816ea68430836c8eaab5e8184

  • SHA256

    a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3

  • SHA512

    070e1669564535e656e20ca9b14662613d14764773486694dc0ced8c9d08448c69d2ceaa88b9f08b546352f288e71b1832231982f9895d3a8b7b02bfabee82ae

  • SSDEEP

    1536:Dkes21VCy1nTxSYg3CXTjFWL9ddpIHUc:DDVCyFxSYACXFMpI0

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3N.exe
    "C:\Users\Admin\AppData\Local\Temp\a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gsofdpj\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qtmxxghh.exe" C:\Windows\SysWOW64\gsofdpj\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5080
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create gsofdpj binPath= "C:\Windows\SysWOW64\gsofdpj\qtmxxghh.exe /d\"C:\Users\Admin\AppData\Local\Temp\a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3N.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2588
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description gsofdpj "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1304
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start gsofdpj
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4812
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3900
  • C:\Windows\SysWOW64\gsofdpj\qtmxxghh.exe
    C:\Windows\SysWOW64\gsofdpj\qtmxxghh.exe /d"C:\Users\Admin\AppData\Local\Temp\a6be4a8bc3e95b9f707e9b35bdd31dcfae4aa4c88dc8fb7187353908002976d3N.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qtmxxghh.exe

    Filesize

    13.6MB

    MD5

    c2d9823c0ee811fdd7e53f07a8461405

    SHA1

    4583a7cdcd855243d3c70afa27acb57134ac86d0

    SHA256

    e71d3a4452fbaeb87f19733dfcfe0327694d32c08c282177ab8ea8bfc4ec1d26

    SHA512

    f2ccc92d2f747c6b15ad497a8298695ede5f0e149dd9a7fdfd6c99e7c9e1f7ad1463d45c71609fe2f884574b89e34df17c2c4e3789c65740c61633edbd62738b

  • memory/4724-6-0x0000000000440000-0x0000000000455000-memory.dmp

    Filesize

    84KB

  • memory/4724-3-0x0000000000440000-0x0000000000455000-memory.dmp

    Filesize

    84KB

  • memory/4724-7-0x0000000000440000-0x0000000000455000-memory.dmp

    Filesize

    84KB

  • memory/4724-8-0x0000000000440000-0x0000000000455000-memory.dmp

    Filesize

    84KB

  • memory/4724-10-0x0000000000440000-0x0000000000455000-memory.dmp

    Filesize

    84KB

  • memory/4724-12-0x0000000002000000-0x000000000220F000-memory.dmp

    Filesize

    2.1MB

  • memory/4724-42-0x0000000007000000-0x000000000740B000-memory.dmp

    Filesize

    4.0MB

  • memory/4724-46-0x0000000007550000-0x0000000007557000-memory.dmp

    Filesize

    28KB

  • memory/4724-41-0x00000000025F0000-0x00000000025F5000-memory.dmp

    Filesize

    20KB

  • memory/4724-38-0x00000000025F0000-0x00000000025F5000-memory.dmp

    Filesize

    20KB

  • memory/4724-37-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-36-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-35-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-34-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-33-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-32-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-31-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-30-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-29-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-28-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-27-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-26-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-25-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-24-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-23-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-22-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-21-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-19-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/4724-14-0x0000000002000000-0x000000000220F000-memory.dmp

    Filesize

    2.1MB

  • memory/4724-45-0x0000000007000000-0x000000000740B000-memory.dmp

    Filesize

    4.0MB

  • memory/4724-15-0x0000000002310000-0x0000000002316000-memory.dmp

    Filesize

    24KB