Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 05:59

General

  • Target

    f2d6bac2f4208d668b547848b5b846a6_JaffaCakes118.exe

  • Size

    12.2MB

  • MD5

    f2d6bac2f4208d668b547848b5b846a6

  • SHA1

    1dc64444c82eb91d175bd0490eb5147c959a5dca

  • SHA256

    b2eb1eeaf6d84c8e877b366a85c7834453c04e63c0c027b0e014c62e42b69f07

  • SHA512

    2efb885ca1f37d7789d6545d91ac50102f29179c84fef558e1a8655b50ba8b17eeb6d17019e535b4bed91a9841812c5701f8a6d497a652c2ed00b4506ae9146d

  • SSDEEP

    49152:w7JggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggI:

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2d6bac2f4208d668b547848b5b846a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f2d6bac2f4208d668b547848b5b846a6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qvkcfgdk\
      2⤵
        PID:3740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pnwxgcrn.exe" C:\Windows\SysWOW64\qvkcfgdk\
        2⤵
          PID:1652
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qvkcfgdk binPath= "C:\Windows\SysWOW64\qvkcfgdk\pnwxgcrn.exe /d\"C:\Users\Admin\AppData\Local\Temp\f2d6bac2f4208d668b547848b5b846a6_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1148
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qvkcfgdk "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1512
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qvkcfgdk
          2⤵
          • Launches sc.exe
          PID:1812
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2724
      • C:\Windows\SysWOW64\qvkcfgdk\pnwxgcrn.exe
        C:\Windows\SysWOW64\qvkcfgdk\pnwxgcrn.exe /d"C:\Users\Admin\AppData\Local\Temp\f2d6bac2f4208d668b547848b5b846a6_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:5060

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\pnwxgcrn.exe
        Filesize

        10.5MB

        MD5

        0c07f9ba53ed10cc4a8765ef758ac27b

        SHA1

        5d39fd040c5d56aafd5e40eac2abbd7d6dcb342e

        SHA256

        6c111cd1a9edf32f1b390e605a8054b676e6e47534b2c61d6b88c3cc294d1711

        SHA512

        94f9981299d3819951f2d13f6411750976597374ab47c7184e7059793106d371c2111e0179ce2e2cc24289f0477c4ea27efa402d8f1cc8281916f8cfdc1792a5

      • memory/2976-1-0x00000000006A0000-0x00000000007A0000-memory.dmp
        Filesize

        1024KB

      • memory/2976-2-0x0000000000600000-0x0000000000613000-memory.dmp
        Filesize

        76KB

      • memory/2976-3-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2976-8-0x0000000000600000-0x0000000000613000-memory.dmp
        Filesize

        76KB

      • memory/2976-6-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/5040-10-0x0000000000710000-0x0000000000810000-memory.dmp
        Filesize

        1024KB

      • memory/5040-11-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/5040-15-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/5060-12-0x0000000000DE0000-0x0000000000DF5000-memory.dmp
        Filesize

        84KB

      • memory/5060-17-0x0000000000DE0000-0x0000000000DF5000-memory.dmp
        Filesize

        84KB

      • memory/5060-18-0x0000000000DE0000-0x0000000000DF5000-memory.dmp
        Filesize

        84KB

      • memory/5060-19-0x0000000000DE0000-0x0000000000DF5000-memory.dmp
        Filesize

        84KB