Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 06:51

General

  • Target

    d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa.exe

  • Size

    299KB

  • MD5

    572b56cf081eb05fd5e149c5c42d1750

  • SHA1

    a7400abf0762a08475b418a042b0d67155bda028

  • SHA256

    d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa

  • SHA512

    7d4d5bad69990ede43f1137ceec73e74fdcde90a1e253bf81773cee5f821dae25db4e8b005335ed961a6149fc690e4c75b7b677526fb398fe217882fa0bc6954

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa.exe
    "C:\Users\Admin\AppData\Local\Temp\d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zwaacdvu\
      2⤵
        PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dxzwqmwb.exe" C:\Windows\SysWOW64\zwaacdvu\
        2⤵
          PID:4784
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zwaacdvu binPath= "C:\Windows\SysWOW64\zwaacdvu\dxzwqmwb.exe /d\"C:\Users\Admin\AppData\Local\Temp\d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3268
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zwaacdvu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3276
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zwaacdvu
          2⤵
          • Launches sc.exe
          PID:832
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1036
          2⤵
          • Program crash
          PID:1060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4452 -ip 4452
        1⤵
          PID:1236
        • C:\Windows\SysWOW64\zwaacdvu\dxzwqmwb.exe
          C:\Windows\SysWOW64\zwaacdvu\dxzwqmwb.exe /d"C:\Users\Admin\AppData\Local\Temp\d99fdafe7f0e720d1ee19abe7a5af10f98f486407cbc23825bd0f6f19b7664fa.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            PID:2420
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 516
            2⤵
            • Program crash
            PID:3004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2988 -ip 2988
          1⤵
            PID:828

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\dxzwqmwb.exe
            Filesize

            11.6MB

            MD5

            19653d5ad690808a16574ae2eb96a3f7

            SHA1

            c56a2672116874b55e4b95dd90ae0821aada3c08

            SHA256

            cc902127483bd38fbb548b46c76bdbabbb2260385fb032a1223080887b4aa747

            SHA512

            d978cb76597eff40379dd39bba1f6201d25cfe2ef7fa227e530f79b2c8ad6bc26256d5d95305af9dd475cff09e83ff2dd777a3bb3c230dd013c709d5f1e59ea5

          • C:\Windows\SysWOW64\zwaacdvu\dxzwqmwb.exe
            Filesize

            11.6MB

            MD5

            19653d5ad690808a16574ae2eb96a3f7

            SHA1

            c56a2672116874b55e4b95dd90ae0821aada3c08

            SHA256

            cc902127483bd38fbb548b46c76bdbabbb2260385fb032a1223080887b4aa747

            SHA512

            d978cb76597eff40379dd39bba1f6201d25cfe2ef7fa227e530f79b2c8ad6bc26256d5d95305af9dd475cff09e83ff2dd777a3bb3c230dd013c709d5f1e59ea5

          • memory/832-139-0x0000000000000000-mapping.dmp
          • memory/2420-146-0x0000000000C10000-0x0000000000C25000-memory.dmp
            Filesize

            84KB

          • memory/2420-145-0x0000000000000000-mapping.dmp
          • memory/2420-152-0x0000000000C10000-0x0000000000C25000-memory.dmp
            Filesize

            84KB

          • memory/2420-151-0x0000000000C10000-0x0000000000C25000-memory.dmp
            Filesize

            84KB

          • memory/2988-142-0x0000000000400000-0x0000000000C52000-memory.dmp
            Filesize

            8.3MB

          • memory/2988-150-0x0000000000CCB000-0x0000000000CD9000-memory.dmp
            Filesize

            56KB

          • memory/2988-144-0x0000000000CCB000-0x0000000000CD9000-memory.dmp
            Filesize

            56KB

          • memory/2988-149-0x0000000000400000-0x0000000000C52000-memory.dmp
            Filesize

            8.3MB

          • memory/3268-137-0x0000000000000000-mapping.dmp
          • memory/3276-138-0x0000000000000000-mapping.dmp
          • memory/4452-130-0x0000000000400000-0x0000000000C52000-memory.dmp
            Filesize

            8.3MB

          • memory/4452-133-0x0000000000400000-0x0000000000C52000-memory.dmp
            Filesize

            8.3MB

          • memory/4452-143-0x0000000000400000-0x0000000000C52000-memory.dmp
            Filesize

            8.3MB

          • memory/4452-132-0x0000000000F0F000-0x0000000000F1E000-memory.dmp
            Filesize

            60KB

          • memory/4452-131-0x0000000000F0F000-0x0000000000F1E000-memory.dmp
            Filesize

            60KB

          • memory/4700-140-0x0000000000000000-mapping.dmp
          • memory/4728-134-0x0000000000000000-mapping.dmp
          • memory/4784-135-0x0000000000000000-mapping.dmp