Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 00:54

General

  • Target

    2024-09-21_3d142e9d5a6433822df80d30a7a57357_mafia.exe

  • Size

    11.2MB

  • MD5

    3d142e9d5a6433822df80d30a7a57357

  • SHA1

    b6934545343f53c081d191a903db1f4809f03ade

  • SHA256

    bb320fd8ce9b6b27201b8065281e0ad329e88519675ea7b7601cc64c5ce1c169

  • SHA512

    9e58263c33e372760fd542e75c0bbddd7c1c5463dd03f820e8a3708946cf033d2a359faff69b13d106a5a7959cd376af8ce7ae6b5e76b0d46c99ec3f55d46461

  • SSDEEP

    12288:AVbj7zJB99tzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBZ:AJzXd

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-21_3d142e9d5a6433822df80d30a7a57357_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-21_3d142e9d5a6433822df80d30a7a57357_mafia.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wvlnlxct\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tbquhfoo.exe" C:\Windows\SysWOW64\wvlnlxct\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2404
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create wvlnlxct binPath= "C:\Windows\SysWOW64\wvlnlxct\tbquhfoo.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-09-21_3d142e9d5a6433822df80d30a7a57357_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2392
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description wvlnlxct "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2204
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start wvlnlxct
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2168
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2840
  • C:\Windows\SysWOW64\wvlnlxct\tbquhfoo.exe
    C:\Windows\SysWOW64\wvlnlxct\tbquhfoo.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-09-21_3d142e9d5a6433822df80d30a7a57357_mafia.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tbquhfoo.exe

    Filesize

    10.1MB

    MD5

    23419ac6611a9196d0312ef89a985170

    SHA1

    fbdf60dec47c5fc716f5873bc24dbafe6da3f66a

    SHA256

    cf3d06eae2fd4fa66752fc91ab8bae6baa495c6074a2f051b0eeb0eedf0a797b

    SHA512

    0967196e470611fdb1898ddd00bf808cb40cece4a128168cd329ddba200e1740109f11af5c91ef32fc26fa6af7fc0590afb238bc1101b4c71c496334cc5bee3c

  • memory/1856-7-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/1856-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1856-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/1856-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1856-8-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/1856-1-0x0000000000560000-0x0000000000660000-memory.dmp

    Filesize

    1024KB

  • memory/2012-16-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2160-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2160-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2160-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2160-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2160-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB