Analysis

  • max time kernel
    145s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 18:39

General

  • Target

    53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593.exe

  • Size

    98KB

  • MD5

    d9edc460194b4e171f4d802203dba4d4

  • SHA1

    6ff3775eae4005c8c6684f7520ccccf747985836

  • SHA256

    53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593

  • SHA512

    f6d648c86d4ecfb9c18b8fee28706b3ca01f74bb623c35ae295b7196b7eba3d2db896960dacfb6b6e4626f8198480b429e71a2d05e4ca7ba0bce7bcd4b8d57dd

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593.exe
    "C:\Users\Admin\AppData\Local\Temp\53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dponxwet\
      2⤵
        PID:4188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\srdzeoyl.exe" C:\Windows\SysWOW64\dponxwet\
        2⤵
          PID:1916
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dponxwet binPath= "C:\Windows\SysWOW64\dponxwet\srdzeoyl.exe /d\"C:\Users\Admin\AppData\Local\Temp\53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4808
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description dponxwet "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4980
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start dponxwet
          2⤵
          • Launches sc.exe
          PID:2960
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3160
      • C:\Windows\SysWOW64\dponxwet\srdzeoyl.exe
        C:\Windows\SysWOW64\dponxwet\srdzeoyl.exe /d"C:\Users\Admin\AppData\Local\Temp\53e637996db3df92d3ef579b52fc63f38902c2d9522295ef07bbb3594cad2593.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:2244

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\srdzeoyl.exe
        Filesize

        10.7MB

        MD5

        09d93d2246652b1fd379bf42ce06b23a

        SHA1

        7c0a3bc040e308b46470c3f041f86402a80fb3fd

        SHA256

        2c184f3c4c9e69af446bb27fdcf25ad26d4e2e8aaeadf95ebdf8df85fe6b28a9

        SHA512

        5167fc94eb8dbd85dd5552cd04fde45dcaaee68bb162547fbf7b5d2c5633d6b3187eb9b854cc58beccf1900f75827d35f9ee917db3506cd5747915e76669a274

      • C:\Windows\SysWOW64\dponxwet\srdzeoyl.exe
        Filesize

        10.7MB

        MD5

        09d93d2246652b1fd379bf42ce06b23a

        SHA1

        7c0a3bc040e308b46470c3f041f86402a80fb3fd

        SHA256

        2c184f3c4c9e69af446bb27fdcf25ad26d4e2e8aaeadf95ebdf8df85fe6b28a9

        SHA512

        5167fc94eb8dbd85dd5552cd04fde45dcaaee68bb162547fbf7b5d2c5633d6b3187eb9b854cc58beccf1900f75827d35f9ee917db3506cd5747915e76669a274

      • memory/1360-138-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1916-132-0x0000000000000000-mapping.dmp
      • memory/2244-139-0x0000000000000000-mapping.dmp
      • memory/2244-140-0x00000000001E0000-0x00000000001F5000-memory.dmp
        Filesize

        84KB

      • memory/2244-143-0x00000000001E0000-0x00000000001F5000-memory.dmp
        Filesize

        84KB

      • memory/2960-136-0x0000000000000000-mapping.dmp
      • memory/3160-144-0x0000000000000000-mapping.dmp
      • memory/4188-131-0x0000000000000000-mapping.dmp
      • memory/4512-130-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4808-134-0x0000000000000000-mapping.dmp
      • memory/4980-135-0x0000000000000000-mapping.dmp