Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 23:05

General

  • Target

    da4a56f9db3ccef32e88ad2e5c616a1a.exe

  • Size

    99KB

  • MD5

    da4a56f9db3ccef32e88ad2e5c616a1a

  • SHA1

    8a6379a31a9d80614fbcb05dbbc454aec169b114

  • SHA256

    00a857cd58005ee7f9aaa14d28852b66e833375bc18f7329f955a36d271ebdee

  • SHA512

    2d61ebb6c2c4ef87ac9bcab3558179b58ecf2e24011841876f55765023069eb48055e5b52d007bb681658a7fcc669b24bebe31a5bf91e42366f265ae1e6bead2

  • SSDEEP

    1536:RDCxOjokD33SiCTjvEmalf++kz2u3IT7lX6Z+Hnsi73nC:p4CdDSi+Emj+vusNsi73nC

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da4a56f9db3ccef32e88ad2e5c616a1a.exe
    "C:\Users\Admin\AppData\Local\Temp\da4a56f9db3ccef32e88ad2e5c616a1a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eobrweuy\
      2⤵
        PID:224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zpvopxnw.exe" C:\Windows\SysWOW64\eobrweuy\
        2⤵
          PID:4320
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create eobrweuy binPath= "C:\Windows\SysWOW64\eobrweuy\zpvopxnw.exe /d\"C:\Users\Admin\AppData\Local\Temp\da4a56f9db3ccef32e88ad2e5c616a1a.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2236
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description eobrweuy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start eobrweuy
          2⤵
          • Launches sc.exe
          PID:5076
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3008
      • C:\Windows\SysWOW64\eobrweuy\zpvopxnw.exe
        C:\Windows\SysWOW64\eobrweuy\zpvopxnw.exe /d"C:\Users\Admin\AppData\Local\Temp\da4a56f9db3ccef32e88ad2e5c616a1a.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\zpvopxnw.exe
        Filesize

        11.7MB

        MD5

        032b5ed04427abe3c545c56b0f780db9

        SHA1

        55ab49a05d8384f65c23a4a1a2936ba0c3e3c976

        SHA256

        3171adefea2256bf369e21d74a0c7b4338ca39597aff8ca13400b950ac5f9760

        SHA512

        af48426ed36fb9d5c19c0d7b4c415ec1efb783e5b2899303691c86915fdb93db1b34287a87dfac0b749a8fcce46d0271093d12bc3f13ec205d9ce121954c10fc

      • memory/2932-6-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2932-9-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2932-7-0x0000000000590000-0x0000000000591000-memory.dmp
        Filesize

        4KB

      • memory/3172-8-0x00000000008F0000-0x0000000000905000-memory.dmp
        Filesize

        84KB

      • memory/3172-12-0x00000000008F0000-0x0000000000905000-memory.dmp
        Filesize

        84KB

      • memory/3172-14-0x00000000008F0000-0x0000000000905000-memory.dmp
        Filesize

        84KB

      • memory/3172-15-0x00000000008F0000-0x0000000000905000-memory.dmp
        Filesize

        84KB

      • memory/3172-16-0x00000000008F0000-0x0000000000905000-memory.dmp
        Filesize

        84KB

      • memory/4484-2-0x0000000000670000-0x0000000000671000-memory.dmp
        Filesize

        4KB

      • memory/4484-0-0x00000000009E0000-0x00000000009E1000-memory.dmp
        Filesize

        4KB

      • memory/4484-1-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4484-13-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB