Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 09:00

General

  • Target

    f56ce0db616131aab23985d13dfd55f4_JaffaCakes118.exe

  • Size

    10.7MB

  • MD5

    f56ce0db616131aab23985d13dfd55f4

  • SHA1

    53bedf97c325b3d0ec987dece302cf66e52e2ff3

  • SHA256

    9737872b02523817b0be8bdcae4c70ec3477c5f7ef4a6ec35b5c45f29f0b2980

  • SHA512

    b29d4a8328aedb8f30bd7758ba278ffacab1fc942db747639074d8ac5e87f5c40024412a1dbe75a8ebcfd7a410ad5dde022a1825f7c2558e1949928e8420b34e

  • SSDEEP

    12288:AdY3RyLHWIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIP:AwyD

Malware Config

Extracted

Family

tofsee

C2

176.111.174.19

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f56ce0db616131aab23985d13dfd55f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f56ce0db616131aab23985d13dfd55f4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qalkscyj\
      2⤵
        PID:2536
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gwzeinzw.exe" C:\Windows\SysWOW64\qalkscyj\
        2⤵
          PID:3540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qalkscyj binPath= "C:\Windows\SysWOW64\qalkscyj\gwzeinzw.exe /d\"C:\Users\Admin\AppData\Local\Temp\f56ce0db616131aab23985d13dfd55f4_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qalkscyj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2700
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qalkscyj
          2⤵
          • Launches sc.exe
          PID:2768
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 676
          2⤵
          • Program crash
          PID:684
      • C:\Windows\SysWOW64\qalkscyj\gwzeinzw.exe
        C:\Windows\SysWOW64\qalkscyj\gwzeinzw.exe /d"C:\Users\Admin\AppData\Local\Temp\f56ce0db616131aab23985d13dfd55f4_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 540
          2⤵
          • Program crash
          PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4452 -ip 4452
        1⤵
          PID:2972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1300 -ip 1300
          1⤵
            PID:1248

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\gwzeinzw.exe
            Filesize

            13.7MB

            MD5

            2b2b4d9ad4229a6b46b10c1bd363c21f

            SHA1

            43b36273f0ba45d6a55c457bc2819b28c58cf7c9

            SHA256

            01d91fa40b2a1731235bd35770bc0955e70ee52d323d9bbbcbc5db4de61c5759

            SHA512

            d63a2a44e45654bbf69444a902854afeabca282876e81abf5242caa085c0255ae9a5ea0bd27fabeb7a2f3f94c0ad34fbc679726234bd099047e54970ee38601a

          • memory/1300-15-0x0000000000400000-0x0000000002BF6000-memory.dmp
            Filesize

            40.0MB

          • memory/1300-10-0x0000000002C80000-0x0000000002D80000-memory.dmp
            Filesize

            1024KB

          • memory/1300-18-0x0000000000400000-0x0000000002BF6000-memory.dmp
            Filesize

            40.0MB

          • memory/4452-4-0x0000000000400000-0x0000000002BF6000-memory.dmp
            Filesize

            40.0MB

          • memory/4452-2-0x00000000001D0000-0x00000000001E3000-memory.dmp
            Filesize

            76KB

          • memory/4452-8-0x0000000000400000-0x0000000002BF6000-memory.dmp
            Filesize

            40.0MB

          • memory/4452-9-0x00000000001D0000-0x00000000001E3000-memory.dmp
            Filesize

            76KB

          • memory/4452-1-0x0000000002DA0000-0x0000000002EA0000-memory.dmp
            Filesize

            1024KB

          • memory/4464-11-0x0000000000840000-0x0000000000855000-memory.dmp
            Filesize

            84KB

          • memory/4464-14-0x0000000000840000-0x0000000000855000-memory.dmp
            Filesize

            84KB

          • memory/4464-16-0x0000000000840000-0x0000000000855000-memory.dmp
            Filesize

            84KB

          • memory/4464-17-0x0000000000840000-0x0000000000855000-memory.dmp
            Filesize

            84KB

          • memory/4464-19-0x0000000000840000-0x0000000000855000-memory.dmp
            Filesize

            84KB