Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 15:28

General

  • Target

    e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487.exe

  • Size

    194KB

  • MD5

    f69e35008ad31989cad3811a319b264b

  • SHA1

    dac099de5c3d43638b13318e7e082f0db6f61884

  • SHA256

    e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487

  • SHA512

    a00e1c846883064b76bcadb88bb57db4358d0d096d1d7fec329e90f57ee5f77699bc3e6b4b5f571305850e218affe80d42515a3cbbcd02db2f6a1d62a72d832e

  • SSDEEP

    3072:IaXTO21fKhR2MbLUYUQvkWnp95DhO2Wv3yfrWIatkh8MKL5PHr8A8HOgzb3V:9XTpUh/bLdTM6AvCzWIatkh8MM5OV

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487.exe
    "C:\Users\Admin\AppData\Local\Temp\e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\urkyplwh\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fraonjsx.exe" C:\Windows\SysWOW64\urkyplwh\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2336
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create urkyplwh binPath= "C:\Windows\SysWOW64\urkyplwh\fraonjsx.exe /d\"C:\Users\Admin\AppData\Local\Temp\e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2284
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description urkyplwh "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2200
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start urkyplwh
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2852
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2724
  • C:\Windows\SysWOW64\urkyplwh\fraonjsx.exe
    C:\Windows\SysWOW64\urkyplwh\fraonjsx.exe /d"C:\Users\Admin\AppData\Local\Temp\e6c0fd16f7e1b1b73832a0c559eb5d089585027254bdf184aca5b60af8ac1487.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fraonjsx.exe

    Filesize

    13.5MB

    MD5

    2366e188cae1f33a93d1117b04406f2b

    SHA1

    b674eaa91ff91c35cbbe6450fa3e3544ef9bcbfe

    SHA256

    c45c3ccbdb770690e067cb04b28ebf931b63aa4669bae9bb8dda6d6bb3e5139a

    SHA512

    935781fdfe92623fd4a016618689ab029cdbb1df5bfd7d2420fd4a98ff857332bdb64a856f32e9196483c8394e9bf2b5d637d4272487e8270347037c1c445f98

  • memory/2240-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2240-1-0x0000000000600000-0x0000000000700000-memory.dmp

    Filesize

    1024KB

  • memory/2240-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2240-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2240-8-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2240-7-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB

  • memory/2648-35-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-31-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2648-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2648-37-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2648-20-0x0000000001DC0000-0x0000000001FCF000-memory.dmp

    Filesize

    2.1MB

  • memory/2648-27-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-24-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB

  • memory/2648-23-0x0000000001DC0000-0x0000000001FCF000-memory.dmp

    Filesize

    2.1MB

  • memory/2648-36-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2648-34-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-33-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-32-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2648-30-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-55-0x0000000000280000-0x0000000000287000-memory.dmp

    Filesize

    28KB

  • memory/2648-54-0x0000000005810000-0x0000000005C1B000-memory.dmp

    Filesize

    4.0MB

  • memory/2648-51-0x0000000005810000-0x0000000005C1B000-memory.dmp

    Filesize

    4.0MB

  • memory/2648-50-0x0000000000270000-0x0000000000275000-memory.dmp

    Filesize

    20KB

  • memory/2648-47-0x0000000000270000-0x0000000000275000-memory.dmp

    Filesize

    20KB

  • memory/2648-46-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-45-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-44-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-43-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-42-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-41-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-40-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-39-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2648-38-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2776-17-0x0000000000400000-0x000000000049D000-memory.dmp

    Filesize

    628KB