Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 20:04

General

  • Target

    2024-07-03_31e4e5b6a469cfc4ce2a02e5021c88ce_mafia.exe

  • Size

    10.9MB

  • MD5

    31e4e5b6a469cfc4ce2a02e5021c88ce

  • SHA1

    f3bcf71280ba81d2fe8cd14af422d8ef0adc6819

  • SHA256

    24af099d827f80aba5e5ab304cb8df15369e5415218a36952a233b99e5105f7b

  • SHA512

    5abfbaafab6f85765a23caa3719c35a45308d19a9275283ca4f880e53842bebcadd7c6cd68f1984f558b6112e81028b23261306d6daa60e5da3a18cda799d02c

  • SSDEEP

    6144:n+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:n+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-03_31e4e5b6a469cfc4ce2a02e5021c88ce_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-03_31e4e5b6a469cfc4ce2a02e5021c88ce_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yymxqtwq\
      2⤵
        PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\huilnnly.exe" C:\Windows\SysWOW64\yymxqtwq\
        2⤵
          PID:2996
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yymxqtwq binPath= "C:\Windows\SysWOW64\yymxqtwq\huilnnly.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-07-03_31e4e5b6a469cfc4ce2a02e5021c88ce_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2068
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yymxqtwq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2704
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yymxqtwq
          2⤵
          • Launches sc.exe
          PID:2484
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2072
      • C:\Windows\SysWOW64\yymxqtwq\huilnnly.exe
        C:\Windows\SysWOW64\yymxqtwq\huilnnly.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-07-03_31e4e5b6a469cfc4ce2a02e5021c88ce_mafia.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2644

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\huilnnly.exe
        Filesize

        12.2MB

        MD5

        70bd0b8b715d5cef129303977d29ccc2

        SHA1

        a723940486be6a7c13c994897196a007191ec6e9

        SHA256

        1a3255df104f494fb00c022b49c66a207db31bfde3c40fa3e8c29a9187955f4c

        SHA512

        14ee7204039da2251e7c1e8335d45d897f7bfbca9ddfdd285baf3d5c945bc5c26a380da2d07bfb6fc1e4c51fafa3b73bfe4da6a4f288bfe1425d489efacd1f99

      • memory/2208-1-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/2208-2-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2208-6-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB

      • memory/2208-7-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2644-9-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2644-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2644-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2644-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2644-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2724-15-0x0000000000400000-0x000000000051A000-memory.dmp
        Filesize

        1.1MB