Analysis

  • max time kernel
    1791s
  • max time network
    1787s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-06-2022 19:10

General

  • Target

    7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7.exe

  • Size

    10.8MB

  • MD5

    4b4802c89976506b504b279dd3d58c89

  • SHA1

    2652b1943e3580254b59617b8d6a1cae361d3bd1

  • SHA256

    7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7

  • SHA512

    0d5d41af269d083d8fb532a9bed8bb16a0d4d113c4faf7520fea1237b5cea6cddbda4a1f484450a96e11b0ad8c5290a7a15c03326df335335f95a6ff4723554e

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7.exe
    "C:\Users\Admin\AppData\Local\Temp\7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ykaipqdt\
      2⤵
        PID:4256
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xgafxwrn.exe" C:\Windows\SysWOW64\ykaipqdt\
        2⤵
          PID:3320
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ykaipqdt binPath= "C:\Windows\SysWOW64\ykaipqdt\xgafxwrn.exe /d\"C:\Users\Admin\AppData\Local\Temp\7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4244
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ykaipqdt "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4876
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ykaipqdt
          2⤵
          • Launches sc.exe
          PID:2336
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3092
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 664
          2⤵
          • Program crash
          PID:1692
      • C:\Windows\SysWOW64\ykaipqdt\xgafxwrn.exe
        C:\Windows\SysWOW64\ykaipqdt\xgafxwrn.exe /d"C:\Users\Admin\AppData\Local\Temp\7ddd22e8dd26436cade10fc9488b0239f2db65589eb486ed551e30569ea5bdc7.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:5076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 508
          2⤵
          • Program crash
          PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4176 -ip 4176
        1⤵
          PID:3120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4072 -ip 4072
          1⤵
            PID:4860

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\xgafxwrn.exe
            Filesize

            14.4MB

            MD5

            0f1e96666a8ceaedfd9beb30c5a2bbef

            SHA1

            696100c3c8604fdf61b7084d1663a898e8e60a06

            SHA256

            45f72303e914ba90cbe8c071a348ab4a5e982cb2056c8d31b1534c872d5724aa

            SHA512

            8bc45e1fe0a31794ad8d1058f65cdf3cfe13e867ccb4c000acf98eaf2de60d33fa7f23ca17f5d117ffe96d75801693aa9dd78bac2b04fdcd025cfea4cca7afb0

          • C:\Windows\SysWOW64\ykaipqdt\xgafxwrn.exe
            Filesize

            14.4MB

            MD5

            0f1e96666a8ceaedfd9beb30c5a2bbef

            SHA1

            696100c3c8604fdf61b7084d1663a898e8e60a06

            SHA256

            45f72303e914ba90cbe8c071a348ab4a5e982cb2056c8d31b1534c872d5724aa

            SHA512

            8bc45e1fe0a31794ad8d1058f65cdf3cfe13e867ccb4c000acf98eaf2de60d33fa7f23ca17f5d117ffe96d75801693aa9dd78bac2b04fdcd025cfea4cca7afb0

          • memory/2336-139-0x0000000000000000-mapping.dmp
          • memory/3092-141-0x0000000000000000-mapping.dmp
          • memory/3320-135-0x0000000000000000-mapping.dmp
          • memory/4072-148-0x0000000000E33000-0x0000000000E41000-memory.dmp
            Filesize

            56KB

          • memory/4072-149-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4176-131-0x0000000000CC0000-0x0000000000DC0000-memory.dmp
            Filesize

            1024KB

          • memory/4176-133-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4176-132-0x0000000002830000-0x0000000002843000-memory.dmp
            Filesize

            76KB

          • memory/4176-142-0x0000000002830000-0x0000000002843000-memory.dmp
            Filesize

            76KB

          • memory/4176-143-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4244-137-0x0000000000000000-mapping.dmp
          • memory/4256-134-0x0000000000000000-mapping.dmp
          • memory/4876-138-0x0000000000000000-mapping.dmp
          • memory/5076-144-0x0000000000000000-mapping.dmp
          • memory/5076-145-0x0000000000660000-0x0000000000675000-memory.dmp
            Filesize

            84KB

          • memory/5076-150-0x0000000000660000-0x0000000000675000-memory.dmp
            Filesize

            84KB

          • memory/5076-151-0x0000000000660000-0x0000000000675000-memory.dmp
            Filesize

            84KB