Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 01:27

General

  • Target

    3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917.exe

  • Size

    137KB

  • MD5

    708dc91ee0b8a61718e9991a1396b23f

  • SHA1

    d7bd310fd1a8ba9500c00b4e7626aa780552d26c

  • SHA256

    3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917

  • SHA512

    569e90713153b268f2cdcb12e78156facdcda6e936ae45e0032d317efe9d8d442d53335ab7e37514cb800d9885d5c575209b2a64e098e69c4c4db20f927f7278

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jezureac\
      2⤵
        PID:2696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nvoejgyi.exe" C:\Windows\SysWOW64\jezureac\
        2⤵
          PID:4092
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jezureac binPath= "C:\Windows\SysWOW64\jezureac\nvoejgyi.exe /d\"C:\Users\Admin\AppData\Local\Temp\3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3444
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jezureac "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1084
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jezureac
          2⤵
          • Launches sc.exe
          PID:2840
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4412
      • C:\Windows\SysWOW64\jezureac\nvoejgyi.exe
        C:\Windows\SysWOW64\jezureac\nvoejgyi.exe /d"C:\Users\Admin\AppData\Local\Temp\3f7bb036eef312a9c1fca60105f1b87235dc8b14d617e415f95a7043f9efe917.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:2008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nvoejgyi.exe
        Filesize

        12.0MB

        MD5

        a665c7a2c493301e996bc72ec24a189f

        SHA1

        5b43e795eb45a84873ec418b3cd9ee41e046a475

        SHA256

        d8916be8f404a1ccec0971b2aa1f57bd99fce731bdcc966e35ec5513f95d3304

        SHA512

        3f54b4f3e7c4736a7b7e8ed2d1c6d1089110df2aa35279b6fcf3e08db13fdf96fa0a3b2927e592e0d76cb6ebb3890c5dd0b13beed19d5202c914dec53ca7f402

      • C:\Windows\SysWOW64\jezureac\nvoejgyi.exe
        Filesize

        12.0MB

        MD5

        a665c7a2c493301e996bc72ec24a189f

        SHA1

        5b43e795eb45a84873ec418b3cd9ee41e046a475

        SHA256

        d8916be8f404a1ccec0971b2aa1f57bd99fce731bdcc966e35ec5513f95d3304

        SHA512

        3f54b4f3e7c4736a7b7e8ed2d1c6d1089110df2aa35279b6fcf3e08db13fdf96fa0a3b2927e592e0d76cb6ebb3890c5dd0b13beed19d5202c914dec53ca7f402

      • memory/1084-135-0x0000000000000000-mapping.dmp
      • memory/2008-140-0x0000000000000000-mapping.dmp
      • memory/2008-145-0x0000000000430000-0x0000000000445000-memory.dmp
        Filesize

        84KB

      • memory/2008-144-0x0000000000430000-0x0000000000445000-memory.dmp
        Filesize

        84KB

      • memory/2008-143-0x0000000000430000-0x0000000000445000-memory.dmp
        Filesize

        84KB

      • memory/2008-141-0x0000000000430000-0x0000000000445000-memory.dmp
        Filesize

        84KB

      • memory/2696-131-0x0000000000000000-mapping.dmp
      • memory/2840-136-0x0000000000000000-mapping.dmp
      • memory/3444-134-0x0000000000000000-mapping.dmp
      • memory/3596-139-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/4092-132-0x0000000000000000-mapping.dmp
      • memory/4412-137-0x0000000000000000-mapping.dmp
      • memory/4880-130-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB