Analysis

  • max time kernel
    144s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 23:04

General

  • Target

    f22195b83a3c4e02677a69e80c8b66fe_JaffaCakes118.exe

  • Size

    14.5MB

  • MD5

    f22195b83a3c4e02677a69e80c8b66fe

  • SHA1

    22bb4f0bb5e5a74919c826951f6452379b5ab270

  • SHA256

    f0d18843cd2adf8eb01fb11839339c7f8ef134ace9f9d5a4f1bf4b6229808a07

  • SHA512

    93e9675c2f83bac2d27bb7df7c02e95208cddf763b020ee4c7655a79eff1b77b2afd7c6d695df66b429c429f03d1154bc6fdf0d0775b8c9144b4d271f8027c41

  • SSDEEP

    6144:X5VCb4QuzF5pIozzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz:J8NKF5p

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f22195b83a3c4e02677a69e80c8b66fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f22195b83a3c4e02677a69e80c8b66fe_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cvuxicpu\
      2⤵
        PID:2556
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gbifebxy.exe" C:\Windows\SysWOW64\cvuxicpu\
        2⤵
          PID:2944
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create cvuxicpu binPath= "C:\Windows\SysWOW64\cvuxicpu\gbifebxy.exe /d\"C:\Users\Admin\AppData\Local\Temp\f22195b83a3c4e02677a69e80c8b66fe_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2524
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description cvuxicpu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start cvuxicpu
          2⤵
          • Launches sc.exe
          PID:2092
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2372
      • C:\Windows\SysWOW64\cvuxicpu\gbifebxy.exe
        C:\Windows\SysWOW64\cvuxicpu\gbifebxy.exe /d"C:\Users\Admin\AppData\Local\Temp\f22195b83a3c4e02677a69e80c8b66fe_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2856

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gbifebxy.exe
        Filesize

        14.2MB

        MD5

        4755e8e30b2269e8d7a6b70dfdab89b3

        SHA1

        1ac158790a6426340f66cd81351f17b8c7bf50ed

        SHA256

        b86a29650102f586563de53a832fe5b800e64d7cb5f4eb1b4a757738933ca003

        SHA512

        a567aa262ee65c3aa243551f8c05bb7a6b1b442fd1f98c62e029c3ec0d1619e7e55627d9c58d66de73f1489c419064b1e354228297a022a76f7a1ce5b9462b6e

      • memory/2856-3-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2856-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2856-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2856-7-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2856-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2856-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2856-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB