Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 23:09

General

  • Target

    35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182.exe

  • Size

    121KB

  • MD5

    dccd504e5e44c162e8461ad9ad286ee3

  • SHA1

    e2a68b76db070380809754b7a0fa1cf8a0786f27

  • SHA256

    35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182

  • SHA512

    b52b884420af198361ee650ca61ee9b64463b89469d0d54c8a00c06cdf27ff201ecd6262c3dc3cb959d487c8040e2e3d993f8fc09e8f59bf8c5e74119a69ff04

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182.exe
    "C:\Users\Admin\AppData\Local\Temp\35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zxbbqtgr\
      2⤵
        PID:3032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mvnmvhlc.exe" C:\Windows\SysWOW64\zxbbqtgr\
        2⤵
          PID:2204
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zxbbqtgr binPath= "C:\Windows\SysWOW64\zxbbqtgr\mvnmvhlc.exe /d\"C:\Users\Admin\AppData\Local\Temp\35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3604
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zxbbqtgr "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4472
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zxbbqtgr
          2⤵
          • Launches sc.exe
          PID:1480
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4736
      • C:\Windows\SysWOW64\zxbbqtgr\mvnmvhlc.exe
        C:\Windows\SysWOW64\zxbbqtgr\mvnmvhlc.exe /d"C:\Users\Admin\AppData\Local\Temp\35c35175c681c805e8b12413243324b24573f63533d649f0d88e2b8b58b90182.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:3412

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mvnmvhlc.exe
        Filesize

        14.0MB

        MD5

        8248edee2a1b5504115e5037f32f5db0

        SHA1

        e83863ca8a2a371088c6dfef4bf737f85928bc8b

        SHA256

        8ac92bc65c6246e91d530394c62c8df41ce104dfdba0c20818e60577cf211bf5

        SHA512

        dfc923e9d651df37bd29bcbea0a8b6afe08913d32c2d204a8a2598d8611972bc19959071f1d291c4a8889c4331e4a9e789200101d8de707b732621f82ad27a5d

      • C:\Windows\SysWOW64\zxbbqtgr\mvnmvhlc.exe
        Filesize

        14.0MB

        MD5

        8248edee2a1b5504115e5037f32f5db0

        SHA1

        e83863ca8a2a371088c6dfef4bf737f85928bc8b

        SHA256

        8ac92bc65c6246e91d530394c62c8df41ce104dfdba0c20818e60577cf211bf5

        SHA512

        dfc923e9d651df37bd29bcbea0a8b6afe08913d32c2d204a8a2598d8611972bc19959071f1d291c4a8889c4331e4a9e789200101d8de707b732621f82ad27a5d

      • memory/1108-130-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1480-136-0x0000000000000000-mapping.dmp
      • memory/2204-132-0x0000000000000000-mapping.dmp
      • memory/2692-138-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3032-131-0x0000000000000000-mapping.dmp
      • memory/3412-139-0x0000000000000000-mapping.dmp
      • memory/3412-140-0x0000000000550000-0x0000000000565000-memory.dmp
        Filesize

        84KB

      • memory/3412-144-0x0000000000550000-0x0000000000565000-memory.dmp
        Filesize

        84KB

      • memory/3412-145-0x0000000000550000-0x0000000000565000-memory.dmp
        Filesize

        84KB

      • memory/3604-134-0x0000000000000000-mapping.dmp
      • memory/4472-135-0x0000000000000000-mapping.dmp
      • memory/4736-141-0x0000000000000000-mapping.dmp