Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 03:14

General

  • Target

    c2b875ec37a9272c9f6913e5e51c8c2f.exe

  • Size

    13.8MB

  • MD5

    c2b875ec37a9272c9f6913e5e51c8c2f

  • SHA1

    25f1fcfd9bf08b879bb1fd13a42578e72cc3ad98

  • SHA256

    bb07448d9a17097cf6476c0adc3b3443d942b30049de82590351b66fccacb4ca

  • SHA512

    6c285a552db5de631f5e293292c4bcd426fb982579113c4817c84d9d9a72702cf7038d62b3c3ec1814c6bb1ef0a99f5603dd92e31d5ed89f0f163855e0759350

  • SSDEEP

    6144:x+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:x+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2b875ec37a9272c9f6913e5e51c8c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\c2b875ec37a9272c9f6913e5e51c8c2f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ypdgczas\
      2⤵
        PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\siohiqgp.exe" C:\Windows\SysWOW64\ypdgczas\
        2⤵
          PID:2692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ypdgczas binPath= "C:\Windows\SysWOW64\ypdgczas\siohiqgp.exe /d\"C:\Users\Admin\AppData\Local\Temp\c2b875ec37a9272c9f6913e5e51c8c2f.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2100
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ypdgczas "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2904
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ypdgczas
          2⤵
          • Launches sc.exe
          PID:2640
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2620
      • C:\Windows\SysWOW64\ypdgczas\siohiqgp.exe
        C:\Windows\SysWOW64\ypdgczas\siohiqgp.exe /d"C:\Users\Admin\AppData\Local\Temp\c2b875ec37a9272c9f6913e5e51c8c2f.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2532

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\siohiqgp.exe
        Filesize

        11.6MB

        MD5

        2a58278ac79b0ca7a63d8f52ac03758c

        SHA1

        fa1d8b6b09dd1c6ff6356fedf8958d19c8655d01

        SHA256

        ec1b91809c0288696e2cfbf6ccee7826e8c0e33652cb4a9db3a9a386866d9c62

        SHA512

        ddc36a20bc39a4abc1b9a057d1e1bcb9eb32286b85aba6ec0f5b22a5e68d762e614e9b183b5da986b1a49359a77540a34f1ef0f9ae365610ba9f19a0b700248d

      • memory/2424-1-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/2424-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2424-14-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2424-13-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/2532-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2532-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2532-7-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2532-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2532-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2804-12-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB