Analysis

  • max time kernel
    175s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 00:29

General

  • Target

    5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11.exe

  • Size

    138KB

  • MD5

    9e23db864b9cc771a31f1ee21d7d418c

  • SHA1

    8f510bac94a035d004d2f995e5ec7d11e48a057c

  • SHA256

    5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11

  • SHA512

    d0efd4f3089ad8fcbbe782f49753edf4fee3884ebc82a86c172a5615e0758bdeb030c25468e7b46da1b6668daa7a9f6ee24a8e08a08b29c87edaba0cd7fa7c2d

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11.exe
    "C:\Users\Admin\AppData\Local\Temp\5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ubxkzrcn\
      2⤵
        PID:988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wzjpwhaq.exe" C:\Windows\SysWOW64\ubxkzrcn\
        2⤵
          PID:1728
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ubxkzrcn binPath= "C:\Windows\SysWOW64\ubxkzrcn\wzjpwhaq.exe /d\"C:\Users\Admin\AppData\Local\Temp\5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:760
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ubxkzrcn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1364
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ubxkzrcn
          2⤵
          • Launches sc.exe
          PID:1820
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1804
      • C:\Windows\SysWOW64\ubxkzrcn\wzjpwhaq.exe
        C:\Windows\SysWOW64\ubxkzrcn\wzjpwhaq.exe /d"C:\Users\Admin\AppData\Local\Temp\5b3ed204bf794afc4d32c750e74a219c4730b2a96ded36c6ea2753581158ab11.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wzjpwhaq.exe
        Filesize

        12.9MB

        MD5

        d093eabb255fbd2305157cabb5952504

        SHA1

        431f8d0f02001655374e583f6e9b7fd5f472efbd

        SHA256

        8e01a113a72e6f7ddf92381d1bb2d5dfcaba86f0e4552b147dbd3aa90446fa92

        SHA512

        301d910318c123fadf7f611c4035abff6c24e8dc1b7ca8a8e0ebd6a92893635d4313b663db9ddc7c7fa0f2e00be0ef42ab7ae64dc9179cba4cd65a189fc8f3e7

      • C:\Windows\SysWOW64\ubxkzrcn\wzjpwhaq.exe
        Filesize

        12.9MB

        MD5

        d093eabb255fbd2305157cabb5952504

        SHA1

        431f8d0f02001655374e583f6e9b7fd5f472efbd

        SHA256

        8e01a113a72e6f7ddf92381d1bb2d5dfcaba86f0e4552b147dbd3aa90446fa92

        SHA512

        301d910318c123fadf7f611c4035abff6c24e8dc1b7ca8a8e0ebd6a92893635d4313b663db9ddc7c7fa0f2e00be0ef42ab7ae64dc9179cba4cd65a189fc8f3e7

      • memory/760-59-0x0000000000000000-mapping.dmp
      • memory/988-56-0x0000000000000000-mapping.dmp
      • memory/1116-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1116-74-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1116-70-0x0000000000089A6B-mapping.dmp
      • memory/1116-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1152-55-0x0000000075D51000-0x0000000075D53000-memory.dmp
        Filesize

        8KB

      • memory/1152-54-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/1364-60-0x0000000000000000-mapping.dmp
      • memory/1628-65-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/1728-57-0x0000000000000000-mapping.dmp
      • memory/1804-62-0x0000000000000000-mapping.dmp
      • memory/1820-61-0x0000000000000000-mapping.dmp