General

  • Target

    2024-05-23_5756d11a99b650ab3936a31831582bb6_mafia

  • Size

    12.6MB

  • Sample

    240523-zyay6age96

  • MD5

    5756d11a99b650ab3936a31831582bb6

  • SHA1

    5ecaa88c1ec46d05b8e6a6423d1c553372035aad

  • SHA256

    fb05f62c977f9e9fd53ea0a129de87e4e1052824735d38b02af55332cbedae29

  • SHA512

    8b1a6fcc61d0e8db24032a68394b305c096b166948218a9b25f2103412f8845b429043156a4f524e90a8d81915e350bbe9245943e913e9bea8250802f8585f8a

  • SSDEEP

    6144:DqXbY+SAjhUEzmPy0jhM7o8cMp/sP9gdiw1fagj1x2EqqqqqqqqqqqqqqqqqqqqD:DqLY+4oAfj2o8X/U9gdjj

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Targets

    • Target

      2024-05-23_5756d11a99b650ab3936a31831582bb6_mafia

    • Size

      12.6MB

    • MD5

      5756d11a99b650ab3936a31831582bb6

    • SHA1

      5ecaa88c1ec46d05b8e6a6423d1c553372035aad

    • SHA256

      fb05f62c977f9e9fd53ea0a129de87e4e1052824735d38b02af55332cbedae29

    • SHA512

      8b1a6fcc61d0e8db24032a68394b305c096b166948218a9b25f2103412f8845b429043156a4f524e90a8d81915e350bbe9245943e913e9bea8250802f8585f8a

    • SSDEEP

      6144:DqXbY+SAjhUEzmPy0jhM7o8cMp/sP9gdiw1fagj1x2EqqqqqqqqqqqqqqqqqqqqD:DqLY+4oAfj2o8X/U9gdjj

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Creates new service(s)

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks