Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:36

General

  • Target

    2024-06-27_dea97f9022f1e5e44f150eea8375c8a9_mafia.exe

  • Size

    11.3MB

  • MD5

    dea97f9022f1e5e44f150eea8375c8a9

  • SHA1

    bd4e36d5791b595d381bc2d2a4816710a54aad39

  • SHA256

    191eb74169c214f047b6b9efb8c28e18e1af40b91ac91ab5f6071c4735505e43

  • SHA512

    d5f0166d3dc07c458ff5b1f73e2d510908fb6a001e090b6153cac7290e1a2b6fff628d9ee290f0bb77608b047bfce200647e07b0f5534049b4d8da1e97a4d831

  • SSDEEP

    6144:4+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:4+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-27_dea97f9022f1e5e44f150eea8375c8a9_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-27_dea97f9022f1e5e44f150eea8375c8a9_mafia.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ijzqsdfy\
      2⤵
        PID:540
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tannqbto.exe" C:\Windows\SysWOW64\ijzqsdfy\
        2⤵
          PID:4332
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ijzqsdfy binPath= "C:\Windows\SysWOW64\ijzqsdfy\tannqbto.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-06-27_dea97f9022f1e5e44f150eea8375c8a9_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3040
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ijzqsdfy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:220
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ijzqsdfy
          2⤵
          • Launches sc.exe
          PID:3560
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4484
      • C:\Windows\SysWOW64\ijzqsdfy\tannqbto.exe
        C:\Windows\SysWOW64\ijzqsdfy\tannqbto.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-06-27_dea97f9022f1e5e44f150eea8375c8a9_mafia.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1168

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tannqbto.exe
        Filesize

        12.3MB

        MD5

        ee64939627d553fe824c36c173282baf

        SHA1

        aa52d0075d52ed759a0732de76f9116c72d618b5

        SHA256

        97b150d3c7d68e35a8601d95ba0f43ac9b83b61179a3260a29347ba880993ced

        SHA512

        dd50fe0c89f36e8d3c4fa98bbecb0014087da7974c820584f133015a476c00cdd1a31acd75867b7fae77159f5139564c3d3dda00befcecfb5a5c3c7b470cbc3b

      • memory/440-1-0x0000000000770000-0x0000000000870000-memory.dmp
        Filesize

        1024KB

      • memory/440-2-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/440-7-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/440-6-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/740-9-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/740-12-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/740-15-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/1168-10-0x0000000000170000-0x0000000000185000-memory.dmp
        Filesize

        84KB

      • memory/1168-13-0x0000000000170000-0x0000000000185000-memory.dmp
        Filesize

        84KB

      • memory/1168-16-0x0000000000170000-0x0000000000185000-memory.dmp
        Filesize

        84KB