Analysis

  • max time kernel
    145s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:04

General

  • Target

    f9c439a23d0f75c7943a026ea48d0847_JaffaCakes118.exe

  • Size

    10.4MB

  • MD5

    f9c439a23d0f75c7943a026ea48d0847

  • SHA1

    ce770c46965b40fb20baf9d505460cd32dd9a039

  • SHA256

    46ae28c9e478a566cf6b803f2abc498eeaeb6b579e81067a8a26d8669e930dd0

  • SHA512

    db1f56477c9a1a13922a8de7255003f8ef25be035cf24b28f98b1c4bf287d05f6b6ded2fb1f7167dd46c539deaa3d8ef3177a1d7d7da74cfce8fe931de137aa5

  • SSDEEP

    196608:3vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvm:3vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvm

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9c439a23d0f75c7943a026ea48d0847_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9c439a23d0f75c7943a026ea48d0847_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tvblyavm\
      2⤵
        PID:4148
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xzuatgq.exe" C:\Windows\SysWOW64\tvblyavm\
        2⤵
          PID:5084
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tvblyavm binPath= "C:\Windows\SysWOW64\tvblyavm\xzuatgq.exe /d\"C:\Users\Admin\AppData\Local\Temp\f9c439a23d0f75c7943a026ea48d0847_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4300
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description tvblyavm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start tvblyavm
          2⤵
          • Launches sc.exe
          PID:1504
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 1208
          2⤵
          • Program crash
          PID:632
      • C:\Windows\SysWOW64\tvblyavm\xzuatgq.exe
        C:\Windows\SysWOW64\tvblyavm\xzuatgq.exe /d"C:\Users\Admin\AppData\Local\Temp\f9c439a23d0f75c7943a026ea48d0847_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 516
          2⤵
          • Program crash
          PID:1112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2632 -ip 2632
        1⤵
          PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1148 -ip 1148
          1⤵
            PID:3616

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\xzuatgq.exe
            Filesize

            14.7MB

            MD5

            e2797d26d25d4be82a1a78bbe9956606

            SHA1

            dbc5081331ef99c2e9f2265b4b2619d14dc8dd95

            SHA256

            5cc724caf4a5848a6d0d6e8f8ff8964d833d48e1dcba99257e28ce6c0bd023f9

            SHA512

            15aaa1dffa3d98e337e9bc68320c1c80457b7cb169da8331d20b64a6c95d13efc4832db9169404110548f97ecc9367a6d5f76f1b9cb755fb6cd1d0d3b8eae74d

          • memory/1148-1-0x00000000053C0000-0x00000000054C0000-memory.dmp
            Filesize

            1024KB

          • memory/1148-2-0x00000000051E0000-0x00000000051F3000-memory.dmp
            Filesize

            76KB

          • memory/1148-14-0x0000000000400000-0x0000000005166000-memory.dmp
            Filesize

            77.4MB

          • memory/1676-9-0x0000000000300000-0x0000000000315000-memory.dmp
            Filesize

            84KB

          • memory/1676-12-0x0000000000300000-0x0000000000315000-memory.dmp
            Filesize

            84KB

          • memory/1676-15-0x0000000000300000-0x0000000000315000-memory.dmp
            Filesize

            84KB

          • memory/1676-16-0x0000000000300000-0x0000000000315000-memory.dmp
            Filesize

            84KB

          • memory/1676-17-0x0000000000300000-0x0000000000315000-memory.dmp
            Filesize

            84KB

          • memory/2632-8-0x00000000052B0000-0x00000000052C3000-memory.dmp
            Filesize

            76KB

          • memory/2632-7-0x0000000005470000-0x0000000005570000-memory.dmp
            Filesize

            1024KB

          • memory/2632-13-0x0000000000400000-0x0000000005166000-memory.dmp
            Filesize

            77.4MB