Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 12:00

General

  • Target

    rXTqHar5Ud.exe

  • Size

    397KB

  • MD5

    f403202fb853377ceb67200005ef95b8

  • SHA1

    1840e1495486209e92e5230cf1406f31a02699e7

  • SHA256

    3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363

  • SHA512

    13b130d6f2ac8be444e16d4b1116812179d5043912a7aa24bd0d566eeecf4447be09fd54266dc12ff1902569d048c93a2d0c827abc135b0159f8156c18f9bf7a

  • SSDEEP

    6144:7BYOcLH6/xNtFxaS3DpwmEIey0bGWEbje2bkln5eOy8:76Ocb6/r/xv2GWaeaklQT8

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rXTqHar5Ud.exe
    "C:\Users\Admin\AppData\Local\Temp\rXTqHar5Ud.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zomjxwom\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fmtwlzsc.exe" C:\Windows\SysWOW64\zomjxwom\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2484
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create zomjxwom binPath= "C:\Windows\SysWOW64\zomjxwom\fmtwlzsc.exe /d\"C:\Users\Admin\AppData\Local\Temp\rXTqHar5Ud.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2300
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description zomjxwom "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start zomjxwom
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2852
  • C:\Windows\SysWOW64\zomjxwom\fmtwlzsc.exe
    C:\Windows\SysWOW64\zomjxwom\fmtwlzsc.exe /d"C:\Users\Admin\AppData\Local\Temp\rXTqHar5Ud.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fmtwlzsc.exe

    Filesize

    10.2MB

    MD5

    d6697863d3f0f1d4000c1dfa197b2c97

    SHA1

    b5af16452cb71a1d1b231308532dceb2f08db822

    SHA256

    65f53e6c399731d1b0446c6c3777c1200e6ebba11c3ebbcd842bb30ce0c29348

    SHA512

    2f3f5fac81740a7faa115ee7171a49a1e1f5187bbe179677612019cf4ea9955c45df4d15d1347749b9fff8c0208d357a243492f04b165ce92d593bb293f47945

  • memory/2296-8-0x0000000000100000-0x0000000000115000-memory.dmp

    Filesize

    84KB

  • memory/2296-11-0x0000000000100000-0x0000000000115000-memory.dmp

    Filesize

    84KB

  • memory/2296-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2296-17-0x0000000000100000-0x0000000000115000-memory.dmp

    Filesize

    84KB

  • memory/2296-18-0x0000000000100000-0x0000000000115000-memory.dmp

    Filesize

    84KB

  • memory/2780-12-0x0000000000400000-0x000000000247B000-memory.dmp

    Filesize

    32.5MB

  • memory/2960-4-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2960-2-0x00000000003C0000-0x00000000003D3000-memory.dmp

    Filesize

    76KB

  • memory/2960-1-0x0000000000250000-0x0000000000350000-memory.dmp

    Filesize

    1024KB

  • memory/2960-16-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2960-15-0x00000000003C0000-0x00000000003D3000-memory.dmp

    Filesize

    76KB

  • memory/2960-14-0x0000000000400000-0x000000000247B000-memory.dmp

    Filesize

    32.5MB