Analysis

  • max time kernel
    57s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 19:23

General

  • Target

    99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe

  • Size

    10.2MB

  • MD5

    0f729848b7866ea716612093fa2440ba

  • SHA1

    2678bfe618cc4ef9a7badd7ca789c805215cb2b9

  • SHA256

    99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8

  • SHA512

    56d3fba9f75645c105c3b78d5b6fb4a721aaabcda4521738caf1d6f2df144f418c5ed71f5f2ffbd4bfba4f368f884bf4bca1e273859f50a0868e479443845b79

  • SSDEEP

    1536:PpUJsMq8nDNrnUtvDqJ55fNBVcmiCxmeZUUfOxxjDRvgdi0/z/jHNq8wR4vyKT:/6nlnZX17rpLfOz3t8FLti4v

Malware Config

Extracted

Family

tofsee

C2

103.248.137.133

59.188.74.26

115.230.124.76

111.121.193.242

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe
    "C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mafhmnz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1092
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gdwlpnpv.exe" C:\Windows\SysWOW64\mafhmnz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3900
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create mafhmnz binPath= "C:\Windows\SysWOW64\mafhmnz\gdwlpnpv.exe /d\"C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe\"" type= own start= auto DisplayName= "P2P Support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3424
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description mafhmnz "Internet Mobile Support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1856
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start mafhmnz
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3168
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4896
  • C:\Windows\SysWOW64\mafhmnz\gdwlpnpv.exe
    C:\Windows\SysWOW64\mafhmnz\gdwlpnpv.exe /d"C:\Users\Admin\AppData\Local\Temp\99a3f13c5a445eed6c7430d63a8865bf79d29635900e9fac1d9a2d24db1c2df8.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gdwlpnpv.exe

    Filesize

    12.4MB

    MD5

    93b4431f39d9d9f3d2e0bbaf9b93edd7

    SHA1

    0c324738a7672e4b544a6b648a208acab496adbd

    SHA256

    81fc31fe27246e6d240b614084b950d85f8e37a9fbea0e29eba62c3c52f6804d

    SHA512

    dab0d31b74abc3f8237ae6cd77dc77ee67ffb8840dd7ada6655bdd5786f1180ccec240c04781ba370eba1ca2fad0e6ca2294aaff28df136dfc681ad278f380d6

  • memory/116-7-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/116-13-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/1640-11-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/1640-14-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/1640-15-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/1640-16-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/2420-0-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2420-1-0x00000000004C0000-0x00000000004C1000-memory.dmp

    Filesize

    4KB

  • memory/2420-3-0x00000000004D0000-0x00000000004D1000-memory.dmp

    Filesize

    4KB

  • memory/2420-2-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2420-9-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB