Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:12

General

  • Target

    2024-06-27_79107b8f2a87e29fe22233956a06ca34_mafia.exe

  • Size

    10.9MB

  • MD5

    79107b8f2a87e29fe22233956a06ca34

  • SHA1

    4fd98cd60afecb84cf75907aafc319e5675f469b

  • SHA256

    4a8d24d9016364ce702217b56eb1e7699ffb7e7f574083f480b016fc36f655aa

  • SHA512

    34709fc5dd038640b9cc38bfb46c79d8df5f1ee093734592606257ebeaaa9fe1a1aceb7c99c79664ac7fdbac7e3f3a1384009b6478a58f872d2be179b4055c0e

  • SSDEEP

    6144:b+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:b+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-27_79107b8f2a87e29fe22233956a06ca34_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-27_79107b8f2a87e29fe22233956a06ca34_mafia.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eeutsdis\
      2⤵
        PID:4820
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gelhgpne.exe" C:\Windows\SysWOW64\eeutsdis\
        2⤵
          PID:3020
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create eeutsdis binPath= "C:\Windows\SysWOW64\eeutsdis\gelhgpne.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-06-27_79107b8f2a87e29fe22233956a06ca34_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4788
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description eeutsdis "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3052
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start eeutsdis
          2⤵
          • Launches sc.exe
          PID:2448
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4648
      • C:\Windows\SysWOW64\eeutsdis\gelhgpne.exe
        C:\Windows\SysWOW64\eeutsdis\gelhgpne.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-06-27_79107b8f2a87e29fe22233956a06ca34_mafia.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3664

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gelhgpne.exe
        Filesize

        14.1MB

        MD5

        818b963dce1ce4708eda0e2859641b7d

        SHA1

        6da48a7e8690202a37725013f3ac254d5947ef20

        SHA256

        7d0023a2f443b8eb33c6ee168a1fc616fe529df117f92061b0e8760eddf7a555

        SHA512

        8e46be9f4a3e06f3f52684fc0a14ab427696f0a7addb2ae94cb9bc71bf1f79bafd03f8d6d5f8e9bb3fcdfabf69419ad27657ca5976c56d42ea3e82aba0eb3a64

      • memory/872-10-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/872-9-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/872-15-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/2600-1-0x00000000005C0000-0x00000000006C0000-memory.dmp
        Filesize

        1024KB

      • memory/2600-2-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2600-6-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/2600-7-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/3664-11-0x0000000000510000-0x0000000000525000-memory.dmp
        Filesize

        84KB

      • memory/3664-14-0x0000000000510000-0x0000000000525000-memory.dmp
        Filesize

        84KB

      • memory/3664-16-0x0000000000510000-0x0000000000525000-memory.dmp
        Filesize

        84KB