Analysis

  • max time kernel
    148s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 14:24

General

  • Target

    f82fcc6b28d0ae7b42e6a6a123913719_JaffaCakes118.exe

  • Size

    11.5MB

  • MD5

    f82fcc6b28d0ae7b42e6a6a123913719

  • SHA1

    ca5b8c2a36e2baa53082673f78f65b402182d2bd

  • SHA256

    3d75c4f3de4c59779cd84d9b938445948a257b5dbe6d291ce64b98d7e0b5e80d

  • SHA512

    109cb309682d2761bb7d03a2a52718d83f4cc8d437c33dcda17a055c41e5b798057dc63bf3095c4652d0027e7d08d3fbcbfa6aa366dac308cc8926be08e9b4d7

  • SSDEEP

    49152:i3SkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkE:i3

Malware Config

Extracted

Family

tofsee

C2

43.231.4.6

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f82fcc6b28d0ae7b42e6a6a123913719_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f82fcc6b28d0ae7b42e6a6a123913719_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\acczbyfy\
      2⤵
        PID:4388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ncgkanee.exe" C:\Windows\SysWOW64\acczbyfy\
        2⤵
          PID:2504
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create acczbyfy binPath= "C:\Windows\SysWOW64\acczbyfy\ncgkanee.exe /d\"C:\Users\Admin\AppData\Local\Temp\f82fcc6b28d0ae7b42e6a6a123913719_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description acczbyfy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:516
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start acczbyfy
          2⤵
          • Launches sc.exe
          PID:2376
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 892
          2⤵
          • Program crash
          PID:3340
      • C:\Windows\SysWOW64\acczbyfy\ncgkanee.exe
        C:\Windows\SysWOW64\acczbyfy\ncgkanee.exe /d"C:\Users\Admin\AppData\Local\Temp\f82fcc6b28d0ae7b42e6a6a123913719_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:5108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 536
          2⤵
          • Program crash
          PID:880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4004 -ip 4004
        1⤵
          PID:3880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 388
          1⤵
            PID:5036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ncgkanee.exe
            Filesize

            13.4MB

            MD5

            d890c17f99472715ee9357f54dc7bf00

            SHA1

            f7fb4a9721e6524ab9cdc92fabc65e1f4e942ee8

            SHA256

            326a92803b0b74215a11eba90390d0e32d36bb44789e73d026b3378209c6a1e7

            SHA512

            ad67c35b09c8f3ac56e8705993142b34f7c9910aca443ac0b2823723949f988cac38f9aec657befd612416b9a522f353e929292ba0475af0776b4349fd47522f

          • memory/388-10-0x0000000000DD0000-0x0000000000ED0000-memory.dmp
            Filesize

            1024KB

          • memory/388-12-0x0000000000400000-0x0000000000C14000-memory.dmp
            Filesize

            8.1MB

          • memory/388-17-0x0000000000400000-0x0000000000C14000-memory.dmp
            Filesize

            8.1MB

          • memory/4004-4-0x0000000000400000-0x0000000000C14000-memory.dmp
            Filesize

            8.1MB

          • memory/4004-2-0x0000000002960000-0x0000000002973000-memory.dmp
            Filesize

            76KB

          • memory/4004-7-0x0000000000400000-0x0000000000C14000-memory.dmp
            Filesize

            8.1MB

          • memory/4004-8-0x0000000002960000-0x0000000002973000-memory.dmp
            Filesize

            76KB

          • memory/4004-1-0x0000000000DC0000-0x0000000000EC0000-memory.dmp
            Filesize

            1024KB

          • memory/5108-11-0x00000000009E0000-0x00000000009F5000-memory.dmp
            Filesize

            84KB

          • memory/5108-16-0x00000000009E0000-0x00000000009F5000-memory.dmp
            Filesize

            84KB

          • memory/5108-15-0x00000000009E0000-0x00000000009F5000-memory.dmp
            Filesize

            84KB

          • memory/5108-18-0x00000000009E0000-0x00000000009F5000-memory.dmp
            Filesize

            84KB

          • memory/5108-19-0x00000000009E0000-0x00000000009F5000-memory.dmp
            Filesize

            84KB