Analysis

  • max time kernel
    133s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 21:25

General

  • Target

    2024-07-01_6715d07a7cac2eb14e9dbf43ea9817f3_mafia.exe

  • Size

    13.2MB

  • MD5

    6715d07a7cac2eb14e9dbf43ea9817f3

  • SHA1

    36c8911ad3c835d4cdea03e2263cfc6423501210

  • SHA256

    24c40cf3cb1f4373c84a318ddb3a79299adad8a8a072d2ea179ebd6f127d620f

  • SHA512

    cb3ffc8dc574273850a84a01a9ffb24ceb458a8e19cd3b02b5ac9806efa13824f29e364be7fe4d62725dc6e7757a8d4994a2fa51549b0a7b1444fc6a8fd4a5d0

  • SSDEEP

    6144:x+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:x+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-01_6715d07a7cac2eb14e9dbf43ea9817f3_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-01_6715d07a7cac2eb14e9dbf43ea9817f3_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jspkiioi\
      2⤵
        PID:2976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dztzfhzq.exe" C:\Windows\SysWOW64\jspkiioi\
        2⤵
          PID:2724
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jspkiioi binPath= "C:\Windows\SysWOW64\jspkiioi\dztzfhzq.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-07-01_6715d07a7cac2eb14e9dbf43ea9817f3_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2696
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jspkiioi "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2892
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jspkiioi
          2⤵
          • Launches sc.exe
          PID:2884
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2676
      • C:\Windows\SysWOW64\jspkiioi\dztzfhzq.exe
        C:\Windows\SysWOW64\jspkiioi\dztzfhzq.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-07-01_6715d07a7cac2eb14e9dbf43ea9817f3_mafia.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2728

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dztzfhzq.exe
        Filesize

        13.1MB

        MD5

        77f023b37c17e7f4c42b2506c3ebfa02

        SHA1

        0d3653a87fc61fddba3817e75818859b7bd42c80

        SHA256

        b80f6f79856bf269cee2d67bb32dcac369697bf8f5e998e2b53baef479a184a8

        SHA512

        bfde3f2ff218c1de46df315afa95ce1800e45ef49c9b4218ef0c6aa5849edf5c06027ef00df2f36473c29d106d9a021997a107593d23ccaf0788bd582ee8f604

      • memory/1916-1-0x00000000002D0000-0x00000000003D0000-memory.dmp
        Filesize

        1024KB

      • memory/1916-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1916-13-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/1916-14-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2728-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2728-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2728-7-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2728-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2728-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2760-12-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB