Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 19:44

General

  • Target

    2024-09-21_df21224853d1acdcaa4665833b1ae5f6_mafia.exe

  • Size

    13.5MB

  • MD5

    df21224853d1acdcaa4665833b1ae5f6

  • SHA1

    2a882a20037cba879454673069abe388f03527dc

  • SHA256

    06034b65a352da9d58f9c1cd9ce5c86cd898f7b5a0edcdc5ff346246bff7d9c7

  • SHA512

    f0a54259984fd809e7fd7b6075446fd1442a3a79db5255380e04ba49d872e9eee9a06421e2e68f2b0dff9499d68730b34a67a3019a6e79a6efae830e91043443

  • SSDEEP

    6144:X+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:X+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-21_df21224853d1acdcaa4665833b1ae5f6_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-21_df21224853d1acdcaa4665833b1ae5f6_mafia.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\drvkkiwz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nmcyfbg.exe" C:\Windows\SysWOW64\drvkkiwz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3680
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create drvkkiwz binPath= "C:\Windows\SysWOW64\drvkkiwz\nmcyfbg.exe /d\"C:\Users\Admin\AppData\Local\Temp\2024-09-21_df21224853d1acdcaa4665833b1ae5f6_mafia.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:860
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description drvkkiwz "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3416
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start drvkkiwz
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:5036
  • C:\Windows\SysWOW64\drvkkiwz\nmcyfbg.exe
    C:\Windows\SysWOW64\drvkkiwz\nmcyfbg.exe /d"C:\Users\Admin\AppData\Local\Temp\2024-09-21_df21224853d1acdcaa4665833b1ae5f6_mafia.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nmcyfbg.exe

    Filesize

    12.8MB

    MD5

    a2cc7ac53f2e4c15328ae7c71de6be5b

    SHA1

    3bb0962f8d8afd44f87196a0af4bad1212efae33

    SHA256

    a2cdd9011f31af99af192b0d41d5773cbaf4a9cf8564f90c3eba118ca10efc19

    SHA512

    a405a81ce7864f97fce0be60c79f18f0dd38225f0bad7bbbcfe08bc1271ac16f368e4a8b2e159760299ab0379cffe93e5fa72d83cf47604f0a3e16da8dba38c5

  • memory/2132-9-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/2132-10-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/2132-15-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/2736-11-0x0000000000510000-0x0000000000525000-memory.dmp

    Filesize

    84KB

  • memory/2736-14-0x0000000000510000-0x0000000000525000-memory.dmp

    Filesize

    84KB

  • memory/2736-16-0x0000000000510000-0x0000000000525000-memory.dmp

    Filesize

    84KB

  • memory/4612-1-0x00000000005A0000-0x00000000006A0000-memory.dmp

    Filesize

    1024KB

  • memory/4612-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4612-7-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4612-6-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB