Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 02:49

General

  • Target

    f284271435132b9487ddf8dd41992578_JaffaCakes118.exe

  • Size

    14.2MB

  • MD5

    f284271435132b9487ddf8dd41992578

  • SHA1

    26ec52a5e08c3370a92e47b5f43a12057cbe8616

  • SHA256

    8a19788e6391d24385ece1dc77bb1a3f381bfd951faa17ce3925592842d19986

  • SHA512

    4027ec19d3371d2707855d1e709a48ac96e9c09251a57de035c5e2d0b10cb6ecdeddae9e6c235c524022ff305b794340815fa2ad40a7d6cf287f2304942a0687

  • SSDEEP

    196608:0zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz:

Malware Config

Extracted

Family

tofsee

C2

43.231.4.6

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f284271435132b9487ddf8dd41992578_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f284271435132b9487ddf8dd41992578_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ffjnhedd\
      2⤵
        PID:2080
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\irgbnmtd.exe" C:\Windows\SysWOW64\ffjnhedd\
        2⤵
          PID:2968
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ffjnhedd binPath= "C:\Windows\SysWOW64\ffjnhedd\irgbnmtd.exe /d\"C:\Users\Admin\AppData\Local\Temp\f284271435132b9487ddf8dd41992578_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2964
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ffjnhedd "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ffjnhedd
          2⤵
          • Launches sc.exe
          PID:2820
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2572
      • C:\Windows\SysWOW64\ffjnhedd\irgbnmtd.exe
        C:\Windows\SysWOW64\ffjnhedd\irgbnmtd.exe /d"C:\Users\Admin\AppData\Local\Temp\f284271435132b9487ddf8dd41992578_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
            PID:2540

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\irgbnmtd.exe
          Filesize

          14.4MB

          MD5

          c047fe02bef3fd5ba51741364ccf71d9

          SHA1

          1e570930debfac78bcf118e086ff131e5eb04d1b

          SHA256

          b12e71cc91c1e56258ec1d8ee8b3ed4014a47eb79cde576f761b88744115ce22

          SHA512

          44283d58db57d80e117bc2ee76197d8641bb11be4d10de7199047bbe0f1304076aac52aa67a7f64696e1c81eedbe163341a6bec3f42c98379ecacddbe1236a1e

        • memory/1372-1-0x0000000000290000-0x0000000000390000-memory.dmp
          Filesize

          1024KB

        • memory/1372-2-0x00000000001C0000-0x00000000001D3000-memory.dmp
          Filesize

          76KB

        • memory/1372-4-0x0000000000400000-0x00000000008EB000-memory.dmp
          Filesize

          4.9MB

        • memory/1372-7-0x0000000000400000-0x00000000008EB000-memory.dmp
          Filesize

          4.9MB

        • memory/1372-8-0x00000000001C0000-0x00000000001D3000-memory.dmp
          Filesize

          76KB

        • memory/2540-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2540-12-0x00000000000C0000-0x00000000000D5000-memory.dmp
          Filesize

          84KB

        • memory/2632-10-0x0000000000990000-0x0000000000A90000-memory.dmp
          Filesize

          1024KB

        • memory/2632-11-0x0000000000400000-0x00000000008EB000-memory.dmp
          Filesize

          4.9MB

        • memory/2632-15-0x0000000000400000-0x00000000008EB000-memory.dmp
          Filesize

          4.9MB

        • memory/2632-17-0x0000000000990000-0x0000000000A90000-memory.dmp
          Filesize

          1024KB