Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 19:42

General

  • Target

    2024-09-21_cb445682e33a6b13091fb9d6a70c2120_mafia.exe

  • Size

    15.0MB

  • MD5

    cb445682e33a6b13091fb9d6a70c2120

  • SHA1

    8ebeabd69b3c978b08d95fa81ecfdb17c8d3ce15

  • SHA256

    ab29fd907470b60139c37b93d086f0b520e4edcf0e485ab90358baee202ba190

  • SHA512

    420f357ea5e44deb176d70a69e5e4e2c96c5718742317572911aaa96d872e21f80dfd054c20e2c87ac11c6af99376f692c07678e6840604b9c28df04816a3556

  • SSDEEP

    6144:j+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:j+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-21_cb445682e33a6b13091fb9d6a70c2120_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-21_cb445682e33a6b13091fb9d6a70c2120_mafia.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vynrbjdr\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kjvrwgqd.exe" C:\Windows\SysWOW64\vynrbjdr\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2548
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create vynrbjdr binPath= "C:\Windows\SysWOW64\vynrbjdr\kjvrwgqd.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-09-21_cb445682e33a6b13091fb9d6a70c2120_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2260
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description vynrbjdr "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2824
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start vynrbjdr
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2768
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2644
  • C:\Windows\SysWOW64\vynrbjdr\kjvrwgqd.exe
    C:\Windows\SysWOW64\vynrbjdr\kjvrwgqd.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-09-21_cb445682e33a6b13091fb9d6a70c2120_mafia.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kjvrwgqd.exe

    Filesize

    12.5MB

    MD5

    edf05865c9f02d599556bdbe901e5164

    SHA1

    033dcfbb6f7b2edd07f1020aafacd73625119b0c

    SHA256

    c00822c2cce7d109638a6f55c6329ff0eb57f2350d11d245752c79e9283159f9

    SHA512

    d6b2e49ffec7d0bd6696eec591fc1c04b8528e7b72d02705440f5f9a7622c5de28dba1567e9064ba13ad64179808954e4dcfeecc3d76d45c04555d1e5229f6f3

  • memory/604-10-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/604-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/604-7-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/604-15-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/604-16-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2212-1-0x0000000000640000-0x0000000000740000-memory.dmp

    Filesize

    1024KB

  • memory/2212-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2212-14-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2212-13-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/2960-11-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB