Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 07:53

General

  • Target

    5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa.exe

  • Size

    171KB

  • MD5

    210e538a95d8fd1b5737c7116ec602de

  • SHA1

    f10933e1bfabe35fb3b50ebb825726b467a0a829

  • SHA256

    5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa

  • SHA512

    79365f9b368fbff7b1d00821b1850e589987d70a1589949195fd3b084c9dea0658e83e6c50f2c8887386184f4c925f1de88746d47fe1f675aa6bd0e431867bbe

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa.exe
    "C:\Users\Admin\AppData\Local\Temp\5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\maqjaoyj\
      2⤵
        PID:912
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gohxczrb.exe" C:\Windows\SysWOW64\maqjaoyj\
        2⤵
          PID:2356
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create maqjaoyj binPath= "C:\Windows\SysWOW64\maqjaoyj\gohxczrb.exe /d\"C:\Users\Admin\AppData\Local\Temp\5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2900
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description maqjaoyj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start maqjaoyj
          2⤵
          • Launches sc.exe
          PID:3476
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1496
      • C:\Windows\SysWOW64\maqjaoyj\gohxczrb.exe
        C:\Windows\SysWOW64\maqjaoyj\gohxczrb.exe /d"C:\Users\Admin\AppData\Local\Temp\5ff6edb9d95818ca99a6d559c287552009a4af4e943592d79a0f42efb44671aa.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:5040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gohxczrb.exe
        Filesize

        12.9MB

        MD5

        79b5a3780c0807d1eba2b58d9c994e96

        SHA1

        3a17993b1732d28d2cbec9034f35a776752dbe50

        SHA256

        e1e6857f7d5eca7214c4d7b3ff80b4a57bd91f062b77b51c49cb8709039a0b9b

        SHA512

        49ff51924f94a44ac4021522d1c57bf1007c86b434edb0b6c5830bd378c006c77598847213126d96084a4ab5ea9ec3a1dc9d4f4463ed14ed473b0bd8b0142b1d

      • C:\Windows\SysWOW64\maqjaoyj\gohxczrb.exe
        Filesize

        12.9MB

        MD5

        79b5a3780c0807d1eba2b58d9c994e96

        SHA1

        3a17993b1732d28d2cbec9034f35a776752dbe50

        SHA256

        e1e6857f7d5eca7214c4d7b3ff80b4a57bd91f062b77b51c49cb8709039a0b9b

        SHA512

        49ff51924f94a44ac4021522d1c57bf1007c86b434edb0b6c5830bd378c006c77598847213126d96084a4ab5ea9ec3a1dc9d4f4463ed14ed473b0bd8b0142b1d

      • memory/912-131-0x0000000000000000-mapping.dmp
      • memory/1496-137-0x0000000000000000-mapping.dmp
      • memory/2220-130-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/2348-139-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/2356-132-0x0000000000000000-mapping.dmp
      • memory/2900-134-0x0000000000000000-mapping.dmp
      • memory/3476-136-0x0000000000000000-mapping.dmp
      • memory/3496-135-0x0000000000000000-mapping.dmp
      • memory/5040-141-0x0000000000790000-0x00000000007A5000-memory.dmp
        Filesize

        84KB

      • memory/5040-140-0x0000000000000000-mapping.dmp
      • memory/5040-144-0x0000000000790000-0x00000000007A5000-memory.dmp
        Filesize

        84KB

      • memory/5040-145-0x0000000000790000-0x00000000007A5000-memory.dmp
        Filesize

        84KB