Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 17:17

General

  • Target

    202409242fed4f867f1b3b5a3f1fe632c09160f0mafia.exe

  • Size

    14.8MB

  • MD5

    2fed4f867f1b3b5a3f1fe632c09160f0

  • SHA1

    b5209a5cfc4f2ebe1a39041675c7d985fc4dbbea

  • SHA256

    d964d79c457a25804009d5d23d8a4552b08baefb122eeb64a2514e169f7eadfa

  • SHA512

    74809b8a70806be6df304181ce9dd3762203cfcc7eb34d13d4a9fae334f860d887184eabab4343ecfbf738c18ea4a409c7c148b398b15b9985a5db8abef01b7c

  • SSDEEP

    6144:7+rWO2zeSPDjMXMH7Ll4aFpWVqIwUAP97GEwHrG2+e1x2:7+r1IeSXMXc7LlxWV4Ug97GZ+ej

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\202409242fed4f867f1b3b5a3f1fe632c09160f0mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\202409242fed4f867f1b3b5a3f1fe632c09160f0mafia.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aurceox\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ytaxwtpq.exe" C:\Windows\SysWOW64\aurceox\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2800
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create aurceox binPath= "C:\Windows\SysWOW64\aurceox\ytaxwtpq.exe /d\"C:\Users\Admin\AppData\Local\Temp\202409242fed4f867f1b3b5a3f1fe632c09160f0mafia.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2916
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description aurceox "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1948
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start aurceox
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2608
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1012
  • C:\Windows\SysWOW64\aurceox\ytaxwtpq.exe
    C:\Windows\SysWOW64\aurceox\ytaxwtpq.exe /d"C:\Users\Admin\AppData\Local\Temp\202409242fed4f867f1b3b5a3f1fe632c09160f0mafia.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ytaxwtpq.exe

    Filesize

    14.2MB

    MD5

    3458e78eb78ac70681ea50ee10da65f0

    SHA1

    9fd63d4ff4dee3ecfcc6ac17a483cb0d42a02987

    SHA256

    9e3b71928a4c7339e4c793cc855e16ea4ef777195be290e7501a863688cd9db1

    SHA512

    dddcd15fd7bf735f2b5674136626f2c2da1a2384048ad228642e7401df4bb37a67e425abdafc767540b25758e9c1ad09b7a1a5d3144994b6c97d9da7e6d5e4f3

  • memory/2068-10-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2068-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2068-7-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2068-15-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2068-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2700-11-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB

  • memory/2824-1-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2824-14-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2824-13-0x0000000000400000-0x000000000051A000-memory.dmp

    Filesize

    1.1MB