Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2024 13:27

General

  • Target

    76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6.exe

  • Size

    10.3MB

  • MD5

    81f79ce05d962b7d8b0d4977aead32df

  • SHA1

    e24b156a6ab8da34f07f67256cfacf1495a5eaec

  • SHA256

    76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6

  • SHA512

    710719709d2a5b78b862981cc186b2b8ad7d0654f000e5af41ad7a61af438f3be4ac8cd752740fd4ccb1bf146cf1975beb00aadd921054ce367ee87db099c0b1

  • SSDEEP

    6144:+5VCb4QuzF2tpIozzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz7:48NKF6p

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6.exe
    "C:\Users\Admin\AppData\Local\Temp\76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wzvqesaq\
      2⤵
        PID:2420
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hqihqcgx.exe" C:\Windows\SysWOW64\wzvqesaq\
        2⤵
          PID:1692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create wzvqesaq binPath= "C:\Windows\SysWOW64\wzvqesaq\hqihqcgx.exe /d\"C:\Users\Admin\AppData\Local\Temp\76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2020
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description wzvqesaq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start wzvqesaq
          2⤵
          • Launches sc.exe
          PID:4640
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4400
      • C:\Windows\SysWOW64\wzvqesaq\hqihqcgx.exe
        C:\Windows\SysWOW64\wzvqesaq\hqihqcgx.exe /d"C:\Users\Admin\AppData\Local\Temp\76ede4f29dbd8a75b643e46cabd369ac888b8012630b8b244e08e0baac8535e6.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3356

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hqihqcgx.exe
        Filesize

        11.4MB

        MD5

        99e1fd04cc5e4b4eed23a19f9af23827

        SHA1

        b9ba01bfdcc1237d51cf89a307d8722ecf106dc5

        SHA256

        d09527f0b42144f55ef830224adb8e1cb2ef447ba564136119764a62cb95e619

        SHA512

        4259f1ac4c181c21aa5982dccb85a32920ec8d674664c53fb018b39e0b64f31a2109f99333d5381f601cbb5e735cf776eaa0942eff62d89176eaca4b6f5504a2

      • memory/3356-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3356-6-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3356-7-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3356-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3356-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB