Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 09:04

General

  • Target

    3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe

  • Size

    104KB

  • MD5

    cfce7e045cb6ed8bdcab5460ea2ff37a

  • SHA1

    6bdc0c47643df5da4a583b0e23a8572a90d27ecd

  • SHA256

    3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed

  • SHA512

    41d25210921915a7163daa4433a61f8c865a64829fa1d1ffd50a2dea7aa8aef66d3e7ed52229bac9e181c20b21543a3cb92251edcdce738e1735010bdba01279

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe
    "C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\txwqypzj\
      2⤵
        PID:896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\poawblvi.exe" C:\Windows\SysWOW64\txwqypzj\
        2⤵
          PID:940
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create txwqypzj binPath= "C:\Windows\SysWOW64\txwqypzj\poawblvi.exe /d\"C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1048
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description txwqypzj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1732
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start txwqypzj
          2⤵
          • Launches sc.exe
          PID:612
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:664
      • C:\Windows\SysWOW64\txwqypzj\poawblvi.exe
        C:\Windows\SysWOW64\txwqypzj\poawblvi.exe /d"C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:1468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\poawblvi.exe
        Filesize

        10.1MB

        MD5

        712afd502817dec16fb46ead0097406f

        SHA1

        178aa7a83e64d4944277081944df0a67758dbaa0

        SHA256

        3ddb26436b0a480066d96180264867eb436ba6c0cababbc706613d64658632cb

        SHA512

        7324cac97e916ef07441d5434f487080d110fd04387eab63ab72c15de6b5b40d83f753244ef8a1c450b7abb89ffb5e57d460439ac3b78c008b998c47c564a910

      • C:\Windows\SysWOW64\txwqypzj\poawblvi.exe
        Filesize

        10.1MB

        MD5

        712afd502817dec16fb46ead0097406f

        SHA1

        178aa7a83e64d4944277081944df0a67758dbaa0

        SHA256

        3ddb26436b0a480066d96180264867eb436ba6c0cababbc706613d64658632cb

        SHA512

        7324cac97e916ef07441d5434f487080d110fd04387eab63ab72c15de6b5b40d83f753244ef8a1c450b7abb89ffb5e57d460439ac3b78c008b998c47c564a910

      • memory/268-63-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/612-61-0x0000000000000000-mapping.dmp
      • memory/664-65-0x0000000000000000-mapping.dmp
      • memory/896-56-0x0000000000000000-mapping.dmp
      • memory/940-57-0x0000000000000000-mapping.dmp
      • memory/1048-59-0x0000000000000000-mapping.dmp
      • memory/1468-66-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-69-0x0000000000089A6B-mapping.dmp
      • memory/1468-74-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-75-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1672-54-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1672-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/1732-60-0x0000000000000000-mapping.dmp