Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 04:16

General

  • Target

    ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334.exe

  • Size

    10.6MB

  • MD5

    48d331a22042af3c46f4a5c5852fd973

  • SHA1

    144c9fbab74bfa069d42f895d84cd0573d5e5582

  • SHA256

    ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334

  • SHA512

    64d36047c7e0d92054eac6b44eae05ada08e7fb5febbb5a2ae6b7a07ebdc9bd31ebd0391b490957362d1c3727986591bdcb0598111967c4b94e1b895f8b71026

  • SSDEEP

    6144:CKNDMp7tMWhHwXO3kyvzC0+9XFWYW///////////////////////////////////:CKNDMpOmHKcRv+0u

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334.exe
    "C:\Users\Admin\AppData\Local\Temp\ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\txlvpuih\
      2⤵
        PID:2148
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vcfdeeui.exe" C:\Windows\SysWOW64\txlvpuih\
        2⤵
          PID:2692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create txlvpuih binPath= "C:\Windows\SysWOW64\txlvpuih\vcfdeeui.exe /d\"C:\Users\Admin\AppData\Local\Temp\ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2680
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description txlvpuih "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2120
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start txlvpuih
          2⤵
          • Launches sc.exe
          PID:2524
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2752
      • C:\Windows\SysWOW64\txlvpuih\vcfdeeui.exe
        C:\Windows\SysWOW64\txlvpuih\vcfdeeui.exe /d"C:\Users\Admin\AppData\Local\Temp\ae94bcdff4c4db9cd6aaa662d87f6b3bc9b1de7a786156307c42aad4f4d72334.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2508

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vcfdeeui.exe
        Filesize

        10.8MB

        MD5

        05b70e750bd93a116c2f5c5719984e89

        SHA1

        365b20d3b774d93192f29329212de972d336ada9

        SHA256

        ae39d6a578eebc9528b8e575b5e3005ab0765c781eeb6b9132eb757a8d540068

        SHA512

        d15914381fea31bdbe9e5c52b76936f4489316bfbc1270e3c5008a339f14c8551696bdbc8c122af31188a0002e26002ed42e5fa3a81e7cb2af671429860af92a

      • memory/2084-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2084-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2084-1-0x0000000000270000-0x0000000000370000-memory.dmp
        Filesize

        1024KB

      • memory/2084-8-0x0000000000400000-0x000000000086C000-memory.dmp
        Filesize

        4.4MB

      • memory/2084-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2508-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2508-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2508-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2508-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2508-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2720-15-0x0000000000400000-0x000000000086C000-memory.dmp
        Filesize

        4.4MB