Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 20:05

General

  • Target

    2024-06-21_82c2359d34d3963f1254fe66fd531487_mafia.exe

  • Size

    14.8MB

  • MD5

    82c2359d34d3963f1254fe66fd531487

  • SHA1

    9881acf4de4b213f1500bc6627858257e4bbd190

  • SHA256

    899aa9dd6997669142d99322dc8151ca0bad52758a3a6680affd28447e3ca2e9

  • SHA512

    f98500b7f3de7e2577454c23e14eff00feb0c434ac1bc544da6e2d67d5d4ffd53d6e0d180685358ecd187ae1a1b7c5e04dedac90f844607fca0314edfc122a26

  • SSDEEP

    6144:v+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:v+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-21_82c2359d34d3963f1254fe66fd531487_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-21_82c2359d34d3963f1254fe66fd531487_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ehclkszt\
      2⤵
        PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qsnevpwp.exe" C:\Windows\SysWOW64\ehclkszt\
        2⤵
          PID:2000
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ehclkszt binPath= "C:\Windows\SysWOW64\ehclkszt\qsnevpwp.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-06-21_82c2359d34d3963f1254fe66fd531487_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1788
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ehclkszt "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2648
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ehclkszt
          2⤵
          • Launches sc.exe
          PID:2688
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2636
      • C:\Windows\SysWOW64\ehclkszt\qsnevpwp.exe
        C:\Windows\SysWOW64\ehclkszt\qsnevpwp.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-06-21_82c2359d34d3963f1254fe66fd531487_mafia.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2584

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qsnevpwp.exe
        Filesize

        12.2MB

        MD5

        15d88ef89db81818e1e760833045d336

        SHA1

        145a488974f7cb76cd0263620cd2d802d15d3988

        SHA256

        12861007002f2cc47899413234e05d3a2d412c53e016b41dc4f830aaa834c627

        SHA512

        519aa86fb6ca198975bf2d00830bfc1eef2f13a5fbd9ada5788a23506fd3236efe93c21f0762f725dd5ad9164f7f004438867a8527c766dd83246d119908eaa0

      • memory/624-1-0x00000000002F0000-0x00000000003F0000-memory.dmp
        Filesize

        1024KB

      • memory/624-2-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/624-14-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/624-13-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/2584-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2584-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2584-7-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2584-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2584-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2728-12-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB