Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 01:16

General

  • Target

    3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363.exe

  • Size

    397KB

  • MD5

    f403202fb853377ceb67200005ef95b8

  • SHA1

    1840e1495486209e92e5230cf1406f31a02699e7

  • SHA256

    3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363

  • SHA512

    13b130d6f2ac8be444e16d4b1116812179d5043912a7aa24bd0d566eeecf4447be09fd54266dc12ff1902569d048c93a2d0c827abc135b0159f8156c18f9bf7a

  • SSDEEP

    6144:7BYOcLH6/xNtFxaS3DpwmEIey0bGWEbje2bkln5eOy8:76Ocb6/r/xv2GWaeaklQT8

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363.exe
    "C:\Users\Admin\AppData\Local\Temp\3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pdcclqef\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zxmundyu.exe" C:\Windows\SysWOW64\pdcclqef\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2832
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create pdcclqef binPath= "C:\Windows\SysWOW64\pdcclqef\zxmundyu.exe /d\"C:\Users\Admin\AppData\Local\Temp\3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description pdcclqef "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2872
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start pdcclqef
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2756
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2632
  • C:\Windows\SysWOW64\pdcclqef\zxmundyu.exe
    C:\Windows\SysWOW64\pdcclqef\zxmundyu.exe /d"C:\Users\Admin\AppData\Local\Temp\3eebf917efa82ea7b81f37e9f8c98a702254c5f0a487667a72e78d53a61ce363.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zxmundyu.exe

    Filesize

    14.1MB

    MD5

    334ba7220b1335f18710867140df3ea1

    SHA1

    4f467d4a085301e5aa324724538743157712428e

    SHA256

    9ee725ebc886ad61264c77bd0a1cae17d0e76a2dff44eea09706acb2f3ec942b

    SHA512

    5d7065a0322603df1d9a8142c5eff175821b931265202be290aaab56445b1637aaf17d497793e153530e2fbae4b46fb73c36ba434aadd48aa2d4657e930b616a

  • memory/1328-13-0x0000000000400000-0x000000000247B000-memory.dmp

    Filesize

    32.5MB

  • memory/2684-40-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-32-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2684-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2684-8-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2684-31-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-55-0x0000000005580000-0x000000000598B000-memory.dmp

    Filesize

    4.0MB

  • memory/2684-33-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-48-0x00000000003B0000-0x00000000003B5000-memory.dmp

    Filesize

    20KB

  • memory/2684-34-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2684-19-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2684-24-0x0000000001AA0000-0x0000000001CAF000-memory.dmp

    Filesize

    2.1MB

  • memory/2684-28-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-25-0x00000000000A0000-0x00000000000A6000-memory.dmp

    Filesize

    24KB

  • memory/2684-21-0x0000000001AA0000-0x0000000001CAF000-memory.dmp

    Filesize

    2.1MB

  • memory/2684-42-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-51-0x00000000003B0000-0x00000000003B5000-memory.dmp

    Filesize

    20KB

  • memory/2684-35-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-36-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-44-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-45-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-52-0x0000000005580000-0x000000000598B000-memory.dmp

    Filesize

    4.0MB

  • memory/2684-47-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-46-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-56-0x0000000000410000-0x0000000000417000-memory.dmp

    Filesize

    28KB

  • memory/2684-43-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-41-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-37-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-39-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2684-38-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2924-1-0x0000000002630000-0x0000000002730000-memory.dmp

    Filesize

    1024KB

  • memory/2924-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2924-16-0x0000000002630000-0x0000000002730000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2924-17-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2924-14-0x0000000000400000-0x000000000247B000-memory.dmp

    Filesize

    32.5MB

  • memory/2924-15-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB