Analysis

  • max time kernel
    132s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 14:37

General

  • Target

    295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11.exe

  • Size

    342KB

  • MD5

    9b2b3970effdd49a3194b83a272b29bd

  • SHA1

    9c141b488d126a2e7f25b541d14307acec0e6262

  • SHA256

    295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11

  • SHA512

    005dc7ff7bedbb07add0f048690dae179f17421e20ec9f3f63c5f54c65966752a9e46dc062ecbdbcbca7dd92591ac70822eb21c595ef453752ef878cf15a8d7c

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11.exe
    "C:\Users\Admin\AppData\Local\Temp\295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jsxxetac\
      2⤵
        PID:988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wnjqhgko.exe" C:\Windows\SysWOW64\jsxxetac\
        2⤵
          PID:1320
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jsxxetac binPath= "C:\Windows\SysWOW64\jsxxetac\wnjqhgko.exe /d\"C:\Users\Admin\AppData\Local\Temp\295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2044
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jsxxetac "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:932
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jsxxetac
          2⤵
          • Launches sc.exe
          PID:1396
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:892
      • C:\Windows\SysWOW64\jsxxetac\wnjqhgko.exe
        C:\Windows\SysWOW64\jsxxetac\wnjqhgko.exe /d"C:\Users\Admin\AppData\Local\Temp\295f2e7a08269def791aa11bfafa9d73e36ac9fa6dd292f2b62b1bcf8758aa11.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1560

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wnjqhgko.exe
        Filesize

        14.7MB

        MD5

        ac6a6856f38540122b02c4025d64b2bc

        SHA1

        fde5ce9bba13bea8e499d511f45ef374a51535b9

        SHA256

        799f98fe2cbca6df850ec23558028e55451d0bde88f65d2d4652f2ebb116b903

        SHA512

        721b5b0f903549d3924761adfe4a8aacfb4568cf294ce0026a249d80cb50559ebc07f99c0edd40e30c56869af3cfc99dd3a4aafccc6aa96bd215d60f90767761

      • C:\Windows\SysWOW64\jsxxetac\wnjqhgko.exe
        Filesize

        14.7MB

        MD5

        ac6a6856f38540122b02c4025d64b2bc

        SHA1

        fde5ce9bba13bea8e499d511f45ef374a51535b9

        SHA256

        799f98fe2cbca6df850ec23558028e55451d0bde88f65d2d4652f2ebb116b903

        SHA512

        721b5b0f903549d3924761adfe4a8aacfb4568cf294ce0026a249d80cb50559ebc07f99c0edd40e30c56869af3cfc99dd3a4aafccc6aa96bd215d60f90767761

      • memory/672-76-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/672-74-0x00000000002C5000-0x00000000002D8000-memory.dmp
        Filesize

        76KB

      • memory/672-67-0x00000000002C5000-0x00000000002D8000-memory.dmp
        Filesize

        76KB

      • memory/892-65-0x0000000000000000-mapping.dmp
      • memory/932-62-0x0000000000000000-mapping.dmp
      • memory/988-58-0x0000000000000000-mapping.dmp
      • memory/1320-59-0x0000000000000000-mapping.dmp
      • memory/1356-54-0x0000000000285000-0x0000000000298000-memory.dmp
        Filesize

        76KB

      • memory/1356-66-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/1356-57-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/1356-56-0x0000000000285000-0x0000000000298000-memory.dmp
        Filesize

        76KB

      • memory/1356-55-0x0000000075361000-0x0000000075363000-memory.dmp
        Filesize

        8KB

      • memory/1396-63-0x0000000000000000-mapping.dmp
      • memory/1560-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1560-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1560-72-0x0000000000089A6B-mapping.dmp
      • memory/1560-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1560-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2044-61-0x0000000000000000-mapping.dmp