Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e.exe

  • Size

    12.6MB

  • MD5

    cf953172d519ed07cd91f7f7dec6f211

  • SHA1

    f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e

  • SHA256

    8ced1da1b88450287ebb864f90067326a063b1c210942d0437be688b917cba5f

  • SHA512

    8c700ad78e719ee6b2b9a03ce1a427381f714f927050af34592f99b440fcb59f1f4b1691229de64c6461f30b03e7c732542d41d3d3cf9d90d027509d82586eb3

  • SSDEEP

    12288:QyKS0FRvqPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP:5MS

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e.exe
    "C:\Users\Admin\AppData\Local\Temp\f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fjcumdwd\
      2⤵
        PID:5036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xjkezvwt.exe" C:\Windows\SysWOW64\fjcumdwd\
        2⤵
          PID:2316
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fjcumdwd binPath= "C:\Windows\SysWOW64\fjcumdwd\xjkezvwt.exe /d\"C:\Users\Admin\AppData\Local\Temp\f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2064
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fjcumdwd "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fjcumdwd
          2⤵
          • Launches sc.exe
          PID:2100
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4312
      • C:\Windows\SysWOW64\fjcumdwd\xjkezvwt.exe
        C:\Windows\SysWOW64\fjcumdwd\xjkezvwt.exe /d"C:\Users\Admin\AppData\Local\Temp\f86dd9321d7d4d5d9b2ff5b3a61871ae407c310e.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:4636

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xjkezvwt.exe
        Filesize

        10.5MB

        MD5

        13e9cb85b66dc775099224e8e08ccf86

        SHA1

        8d90b3136186484f7c6aedc27741decdfdface25

        SHA256

        819a25d9647df6d24be7047cdf592eaa4b8094b2677cec240d4e327fd2767ba0

        SHA512

        784844acbbc4e309e68f9b6624b50cee36f1d4de5ed41ed5fd2adcdb3ea6dd87a3e0fc1f558c68e5dbd867f38a8f6efdc69acf6b9b0ed15796642601a9755aca

      • memory/2312-10-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4636-7-0x00000000008A0000-0x00000000008B5000-memory.dmp
        Filesize

        84KB

      • memory/4636-13-0x00000000008A0000-0x00000000008B5000-memory.dmp
        Filesize

        84KB

      • memory/4636-14-0x00000000008A0000-0x00000000008B5000-memory.dmp
        Filesize

        84KB

      • memory/5008-0-0x00000000005A0000-0x00000000005A1000-memory.dmp
        Filesize

        4KB

      • memory/5008-1-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/5008-2-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/5008-12-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB