Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 23:39

General

  • Target

    20240921cb445682e33a6b13091fb9d6a70c2120mafia.exe

  • Size

    15.0MB

  • MD5

    cb445682e33a6b13091fb9d6a70c2120

  • SHA1

    8ebeabd69b3c978b08d95fa81ecfdb17c8d3ce15

  • SHA256

    ab29fd907470b60139c37b93d086f0b520e4edcf0e485ab90358baee202ba190

  • SHA512

    420f357ea5e44deb176d70a69e5e4e2c96c5718742317572911aaa96d872e21f80dfd054c20e2c87ac11c6af99376f692c07678e6840604b9c28df04816a3556

  • SSDEEP

    6144:j+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:j+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240921cb445682e33a6b13091fb9d6a70c2120mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\20240921cb445682e33a6b13091fb9d6a70c2120mafia.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gxmdyiib\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bnoidzax.exe" C:\Windows\SysWOW64\gxmdyiib\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1776
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create gxmdyiib binPath= "C:\Windows\SysWOW64\gxmdyiib\bnoidzax.exe /d\"C:\Users\Admin\AppData\Local\Temp\20240921cb445682e33a6b13091fb9d6a70c2120mafia.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4960
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description gxmdyiib "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4556
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start gxmdyiib
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4372
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4536
  • C:\Windows\SysWOW64\gxmdyiib\bnoidzax.exe
    C:\Windows\SysWOW64\gxmdyiib\bnoidzax.exe /d"C:\Users\Admin\AppData\Local\Temp\20240921cb445682e33a6b13091fb9d6a70c2120mafia.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bnoidzax.exe

    Filesize

    13.6MB

    MD5

    4f01d55cdfef16d3ee9d6f2b7685e5d0

    SHA1

    f5acec53c35131683e28762bd5bcb48762e57701

    SHA256

    fafeff4c73bb887478087a48d66a8221809e5cd4dc643e92397a3fa00fe6036a

    SHA512

    769f8136bfa77baf50ed7c5ea301dcc026b1a5609588de1968a69a63d04fa6795f1e11ca339bdc39572a51e410538d706dde7793e2b4a62afe33e9af370c0b5d

  • memory/3008-1-0x00000000007F0000-0x00000000008F0000-memory.dmp

    Filesize

    1024KB

  • memory/3008-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3008-6-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/3008-7-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4496-16-0x00000000004E0000-0x00000000004F5000-memory.dmp

    Filesize

    84KB

  • memory/4496-15-0x00000000004E0000-0x00000000004F5000-memory.dmp

    Filesize

    84KB

  • memory/4496-10-0x00000000004E0000-0x00000000004F5000-memory.dmp

    Filesize

    84KB

  • memory/4496-17-0x00000000004E0000-0x00000000004F5000-memory.dmp

    Filesize

    84KB

  • memory/4496-18-0x00000000004E0000-0x00000000004F5000-memory.dmp

    Filesize

    84KB

  • memory/5024-9-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/5024-13-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB