Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 09:16

General

  • Target

    f57318e139826014dbcc8f0eaad35e40_JaffaCakes118.exe

  • Size

    12.5MB

  • MD5

    f57318e139826014dbcc8f0eaad35e40

  • SHA1

    39d26c2ffbb92c2f5b443ae094a84b1bf760aea2

  • SHA256

    97d0ba8f894b85f3f70a6178237202b905ee26b085419fef0710a06f2b715e07

  • SHA512

    e0a9568659e0ebd2a64b4c4e1fb070e2c4b946ec10a63b301221b5b9528c532da9ea90f535a8037e514faf210649a214bca001d3e4b45f1ac5dd09640a345b4c

  • SSDEEP

    49152:g8yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyye:g

Malware Config

Extracted

Family

tofsee

C2

43.231.4.6

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f57318e139826014dbcc8f0eaad35e40_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f57318e139826014dbcc8f0eaad35e40_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\lbemzbyj\
      2⤵
        PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\noqrlojb.exe" C:\Windows\SysWOW64\lbemzbyj\
        2⤵
          PID:5036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create lbemzbyj binPath= "C:\Windows\SysWOW64\lbemzbyj\noqrlojb.exe /d\"C:\Users\Admin\AppData\Local\Temp\f57318e139826014dbcc8f0eaad35e40_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description lbemzbyj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4208
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start lbemzbyj
          2⤵
          • Launches sc.exe
          PID:4652
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 1232
          2⤵
          • Program crash
          PID:1920
      • C:\Windows\SysWOW64\lbemzbyj\noqrlojb.exe
        C:\Windows\SysWOW64\lbemzbyj\noqrlojb.exe /d"C:\Users\Admin\AppData\Local\Temp\f57318e139826014dbcc8f0eaad35e40_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 508
          2⤵
          • Program crash
          PID:4100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4728 -ip 4728
        1⤵
          PID:4712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4016 -ip 4016
          1⤵
            PID:980

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\noqrlojb.exe
            Filesize

            13.9MB

            MD5

            f29de2ea714f8f11b291e2666c24e85d

            SHA1

            6f8231b3ec8bd72b84291d2a2369226002528345

            SHA256

            1370f14abb9a82f47780c0e7cc2a74fdc983182f2f22bb9abde073d189437cba

            SHA512

            c8870ca6474fd3904a5b27323897b63a06d1b79adeef85b19e4f305fdc1c0fcd6a82723dc6b3fed035f3b67d6c80b9735aea34d1dd1dbb5f41860458f5ecf541

          • memory/1312-11-0x00000000009D0000-0x00000000009E5000-memory.dmp
            Filesize

            84KB

          • memory/1312-16-0x00000000009D0000-0x00000000009E5000-memory.dmp
            Filesize

            84KB

          • memory/1312-18-0x00000000009D0000-0x00000000009E5000-memory.dmp
            Filesize

            84KB

          • memory/1312-19-0x00000000009D0000-0x00000000009E5000-memory.dmp
            Filesize

            84KB

          • memory/4016-12-0x0000000000400000-0x00000000008E9000-memory.dmp
            Filesize

            4.9MB

          • memory/4016-10-0x0000000000A90000-0x0000000000B90000-memory.dmp
            Filesize

            1024KB

          • memory/4016-17-0x0000000000400000-0x00000000008E9000-memory.dmp
            Filesize

            4.9MB

          • memory/4728-4-0x0000000000400000-0x00000000008E9000-memory.dmp
            Filesize

            4.9MB

          • memory/4728-2-0x0000000000B50000-0x0000000000B63000-memory.dmp
            Filesize

            76KB

          • memory/4728-7-0x0000000000400000-0x00000000008E9000-memory.dmp
            Filesize

            4.9MB

          • memory/4728-8-0x0000000000B50000-0x0000000000B63000-memory.dmp
            Filesize

            76KB

          • memory/4728-1-0x0000000000C30000-0x0000000000D30000-memory.dmp
            Filesize

            1024KB