Analysis

  • max time kernel
    56s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 19:23

General

  • Target

    99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe

  • Size

    10.2MB

  • MD5

    0f729848b7866ea716612093fa2440ba

  • SHA1

    2678bfe618cc4ef9a7badd7ca789c805215cb2b9

  • SHA256

    99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8

  • SHA512

    56d3fba9f75645c105c3b78d5b6fb4a721aaabcda4521738caf1d6f2df144f418c5ed71f5f2ffbd4bfba4f368f884bf4bca1e273859f50a0868e479443845b79

  • SSDEEP

    1536:PpUJsMq8nDNrnUtvDqJ55fNBVcmiCxmeZUUfOxxjDRvgdi0/z/jHNq8wR4vyKT:/6nlnZX17rpLfOz3t8FLti4v

Malware Config

Extracted

Family

tofsee

C2

103.248.137.133

59.188.74.26

115.230.124.76

111.121.193.242

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe
    "C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vvuljsuu\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qoaaww.exe" C:\Windows\SysWOW64\vvuljsuu\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1992
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create vvuljsuu binPath= "C:\Windows\SysWOW64\vvuljsuu\qoaaww.exe /d\"C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe\"" type= own start= auto DisplayName= "P2P Support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2164
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description vvuljsuu "Internet Mobile Support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start vvuljsuu
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2868
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2880
  • C:\Windows\SysWOW64\vvuljsuu\qoaaww.exe
    C:\Windows\SysWOW64\vvuljsuu\qoaaww.exe /d"C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qoaaww.exe

    Filesize

    12.8MB

    MD5

    803739923fe6a93df5ef4993bdd94ba7

    SHA1

    df33f4b1fa942bffff4758ada4af0bbd53537c07

    SHA256

    9156bcdc8725f30ec9349d06c3397ad910a4afca5d072cd43a8ddfd8d1881c3a

    SHA512

    22f6073fea633b46ad61c7597c8098b0e13d3578abb969523603cc5d9629ff398629ce3239ab377b1f3b12f48bd41701dcc11657bdf9cfe5989fca8f79c9e8e7

  • memory/1352-9-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/1352-3-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/1352-2-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/1352-1-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1352-0-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2628-14-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/2628-16-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/2628-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2628-11-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/2628-18-0x0000000000080000-0x0000000000096000-memory.dmp

    Filesize

    88KB

  • memory/2864-7-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2864-17-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB