Analysis

  • max time kernel
    162s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:44

General

  • Target

    f5cbfe63e02723b835516647584848d4_JaffaCakes118.exe

  • Size

    13.5MB

  • MD5

    f5cbfe63e02723b835516647584848d4

  • SHA1

    07dd6af989d6d11f4efcf5a9594912d851b10135

  • SHA256

    6d11a016ff70b46205d7ef21efb3fa132b878580a77ed923566257751dd7a11d

  • SHA512

    a5143335125344278d49a9eb6be29bbd8fb05aa84d00e01e5e05b2bee4243a8d45c2f469cb46f5e04af70679511b6a1ebc3ea261894dca3bb0fa0a498321b91f

  • SSDEEP

    6144:x2BxZXDssssssssssssssssssssssssssssssssssssssssssssssssssssssssk:x4V

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5cbfe63e02723b835516647584848d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5cbfe63e02723b835516647584848d4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dncctyrz\
      2⤵
        PID:4340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lqddgfva.exe" C:\Windows\SysWOW64\dncctyrz\
        2⤵
          PID:1504
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dncctyrz binPath= "C:\Windows\SysWOW64\dncctyrz\lqddgfva.exe /d\"C:\Users\Admin\AppData\Local\Temp\f5cbfe63e02723b835516647584848d4_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4168
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description dncctyrz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4704
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start dncctyrz
          2⤵
          • Launches sc.exe
          PID:3488
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4652
      • C:\Windows\SysWOW64\dncctyrz\lqddgfva.exe
        C:\Windows\SysWOW64\dncctyrz\lqddgfva.exe /d"C:\Users\Admin\AppData\Local\Temp\f5cbfe63e02723b835516647584848d4_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4960
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1460

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lqddgfva.exe
        Filesize

        12.4MB

        MD5

        a8b80f81ce5ee1703b6cbc91c1680167

        SHA1

        2e64d8b70d12e258da5f1062cd6d12a6c4c677a9

        SHA256

        6360049af317cba1e25d38da7913c805a69a4a24bebe4e3b45a0fc44289f9cd9

        SHA512

        778b2137216aa60340a441e80fc57ccb3fa4050dffcc40a12ddebb93533d186b6eb30bba12a84f3641758cf2d6f430997250e7ba27721ada059c6172cea10575

      • memory/1460-11-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/1460-15-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/1460-18-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/1460-17-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/1460-16-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/4280-6-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4280-1-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4280-2-0x0000000000580000-0x0000000000581000-memory.dmp
        Filesize

        4KB

      • memory/4280-5-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4280-0-0x0000000000570000-0x0000000000571000-memory.dmp
        Filesize

        4KB

      • memory/4960-8-0x0000000000540000-0x0000000000541000-memory.dmp
        Filesize

        4KB

      • memory/4960-10-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4960-12-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4960-9-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB