Analysis

  • max time kernel
    147s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 02:43

General

  • Target

    568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51.exe

  • Size

    142KB

  • MD5

    048725634c77ed7223cd9b91d90b172b

  • SHA1

    40628d5ffe1bbd7915a628938a8acac0d9c77ba3

  • SHA256

    568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51

  • SHA512

    ad87648a4003832c7ec6129b2745c119c693f99628295cb318d285b8c5ca23d8ec0a4682fdbe3e8a880de0f6e9b84ed78ae3279c457477d5d6a2b27f1284446c

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51.exe
    "C:\Users\Admin\AppData\Local\Temp\568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mhysknme\
      2⤵
        PID:4652
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kgcodszx.exe" C:\Windows\SysWOW64\mhysknme\
        2⤵
          PID:1960
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create mhysknme binPath= "C:\Windows\SysWOW64\mhysknme\kgcodszx.exe /d\"C:\Users\Admin\AppData\Local\Temp\568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2092
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description mhysknme "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4608
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start mhysknme
          2⤵
          • Launches sc.exe
          PID:4580
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1064
      • C:\Windows\SysWOW64\mhysknme\kgcodszx.exe
        C:\Windows\SysWOW64\mhysknme\kgcodszx.exe /d"C:\Users\Admin\AppData\Local\Temp\568bdd6fb9671d0f9cd3d2843d20aca0cae45ec57fff154b0b0c439af8f00b51.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:4112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\kgcodszx.exe
        Filesize

        12.1MB

        MD5

        779ddba7faa1e64a4b229630b24df6e6

        SHA1

        6c4bb7c808eb4155a3bfcbd951106967dbe839bb

        SHA256

        d8e9c2e716e7e7c93b5699143039d41cfb1a64ec191a608222f96fcaf76c5813

        SHA512

        79526281d80eb4b6fa856225664c5885f49bea17475a2976e5f97a4dc2dc3ce608d6f554bcae6a635f55659a1f5051bbae6b5a548794a288c578ccbbcd3a0710

      • C:\Windows\SysWOW64\mhysknme\kgcodszx.exe
        Filesize

        12.1MB

        MD5

        779ddba7faa1e64a4b229630b24df6e6

        SHA1

        6c4bb7c808eb4155a3bfcbd951106967dbe839bb

        SHA256

        d8e9c2e716e7e7c93b5699143039d41cfb1a64ec191a608222f96fcaf76c5813

        SHA512

        79526281d80eb4b6fa856225664c5885f49bea17475a2976e5f97a4dc2dc3ce608d6f554bcae6a635f55659a1f5051bbae6b5a548794a288c578ccbbcd3a0710

      • memory/1064-137-0x0000000000000000-mapping.dmp
      • memory/1960-132-0x0000000000000000-mapping.dmp
      • memory/2092-134-0x0000000000000000-mapping.dmp
      • memory/4112-140-0x0000000000000000-mapping.dmp
      • memory/4112-145-0x0000000000AF0000-0x0000000000B05000-memory.dmp
        Filesize

        84KB

      • memory/4112-144-0x0000000000AF0000-0x0000000000B05000-memory.dmp
        Filesize

        84KB

      • memory/4112-141-0x0000000000AF0000-0x0000000000B05000-memory.dmp
        Filesize

        84KB

      • memory/4184-130-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4580-136-0x0000000000000000-mapping.dmp
      • memory/4608-135-0x0000000000000000-mapping.dmp
      • memory/4652-131-0x0000000000000000-mapping.dmp
      • memory/4988-139-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB