Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 09:04

General

  • Target

    3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe

  • Size

    104KB

  • MD5

    cfce7e045cb6ed8bdcab5460ea2ff37a

  • SHA1

    6bdc0c47643df5da4a583b0e23a8572a90d27ecd

  • SHA256

    3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed

  • SHA512

    41d25210921915a7163daa4433a61f8c865a64829fa1d1ffd50a2dea7aa8aef66d3e7ed52229bac9e181c20b21543a3cb92251edcdce738e1735010bdba01279

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe
    "C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yurorqlw\
      2⤵
        PID:3756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ydqqtsin.exe" C:\Windows\SysWOW64\yurorqlw\
        2⤵
          PID:4188
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yurorqlw binPath= "C:\Windows\SysWOW64\yurorqlw\ydqqtsin.exe /d\"C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:60
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yurorqlw "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3128
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yurorqlw
          2⤵
          • Launches sc.exe
          PID:4284
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3476
      • C:\Windows\SysWOW64\yurorqlw\ydqqtsin.exe
        C:\Windows\SysWOW64\yurorqlw\ydqqtsin.exe /d"C:\Users\Admin\AppData\Local\Temp\3bf66140ed49d2b71c6674e064b26d605f196ec45b99cc2392802313918cd4ed.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:4804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ydqqtsin.exe
        Filesize

        12.2MB

        MD5

        87a9c3fc114d54f9f6442c1ff5f556b6

        SHA1

        d3d8b272264e3102607c61356e14a25bbaff3d6f

        SHA256

        b711395ea04286f421570c26e136c27a4e707c671e324d4245ffa81e2ce183ad

        SHA512

        f7ee2714f195cd2770c72e632d8c7f455828d37ddd9a97700df57c58de2ae7e1c47bb88bef5e7f2748ba5e94cd561f8004aef0e67a9834fbb0770feec313d8f9

      • C:\Windows\SysWOW64\yurorqlw\ydqqtsin.exe
        Filesize

        12.2MB

        MD5

        87a9c3fc114d54f9f6442c1ff5f556b6

        SHA1

        d3d8b272264e3102607c61356e14a25bbaff3d6f

        SHA256

        b711395ea04286f421570c26e136c27a4e707c671e324d4245ffa81e2ce183ad

        SHA512

        f7ee2714f195cd2770c72e632d8c7f455828d37ddd9a97700df57c58de2ae7e1c47bb88bef5e7f2748ba5e94cd561f8004aef0e67a9834fbb0770feec313d8f9

      • memory/60-134-0x0000000000000000-mapping.dmp
      • memory/2244-139-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/3128-135-0x0000000000000000-mapping.dmp
      • memory/3292-130-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/3476-137-0x0000000000000000-mapping.dmp
      • memory/3756-131-0x0000000000000000-mapping.dmp
      • memory/4188-132-0x0000000000000000-mapping.dmp
      • memory/4284-136-0x0000000000000000-mapping.dmp
      • memory/4804-140-0x0000000000000000-mapping.dmp
      • memory/4804-141-0x00000000001A0000-0x00000000001B5000-memory.dmp
        Filesize

        84KB

      • memory/4804-144-0x00000000001A0000-0x00000000001B5000-memory.dmp
        Filesize

        84KB

      • memory/4804-145-0x00000000001A0000-0x00000000001B5000-memory.dmp
        Filesize

        84KB