Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:03

General

  • Target

    fc9d27ffa867f7f49dee1251dae0344e_JaffaCakes118.exe

  • Size

    14.6MB

  • MD5

    fc9d27ffa867f7f49dee1251dae0344e

  • SHA1

    442c6b101cc68df05cafe8503d4b24647dfe980f

  • SHA256

    fe7eb1248703a1dad025d2a6095acc77e8b3731cf282ac652a0b6d490ea0832f

  • SHA512

    d1fe29b5fe0d2ffa19ecd9641086954df472bd7876ecdf14cbf84f0b3f8365985adddcdc927fa81ce160d7de67ac3216d05b8b8542cfa52b4978073342e9fcd1

  • SSDEEP

    49152:wjrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrX:S

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc9d27ffa867f7f49dee1251dae0344e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc9d27ffa867f7f49dee1251dae0344e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xnbdpeiv\
      2⤵
        PID:5060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\eauagiar.exe" C:\Windows\SysWOW64\xnbdpeiv\
        2⤵
          PID:3508
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xnbdpeiv binPath= "C:\Windows\SysWOW64\xnbdpeiv\eauagiar.exe /d\"C:\Users\Admin\AppData\Local\Temp\fc9d27ffa867f7f49dee1251dae0344e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1224
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xnbdpeiv "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4156
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xnbdpeiv
          2⤵
          • Launches sc.exe
          PID:3212
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:972
      • C:\Windows\SysWOW64\xnbdpeiv\eauagiar.exe
        C:\Windows\SysWOW64\xnbdpeiv\eauagiar.exe /d"C:\Users\Admin\AppData\Local\Temp\fc9d27ffa867f7f49dee1251dae0344e_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4572
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4276

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\eauagiar.exe
        Filesize

        10.8MB

        MD5

        7c52bd90f186874479d6125862bc0757

        SHA1

        a81318da4efffcbe24b2896b314cf92466336ee9

        SHA256

        e92bbb72c49c619fa839bd44de1f7a9a1c496075dd259b9a2809d7e18df0a6a1

        SHA512

        325e6aaf496e93ac3cb13dc01fac747774beae3455575659abc45956fbce438948837e7bf2a608e29b5a9f698cbd1d03391a001ef79fbe7814ecbe5853b2e6fe

      • memory/4276-10-0x00000000001C0000-0x00000000001D5000-memory.dmp
        Filesize

        84KB

      • memory/4276-18-0x00000000001C0000-0x00000000001D5000-memory.dmp
        Filesize

        84KB

      • memory/4276-17-0x00000000001C0000-0x00000000001D5000-memory.dmp
        Filesize

        84KB

      • memory/4276-16-0x00000000001C0000-0x00000000001D5000-memory.dmp
        Filesize

        84KB

      • memory/4276-14-0x00000000001C0000-0x00000000001D5000-memory.dmp
        Filesize

        84KB

      • memory/4572-9-0x00000000004A0000-0x00000000004A1000-memory.dmp
        Filesize

        4KB

      • memory/4572-12-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4572-7-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4704-0-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4704-15-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4704-3-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/4704-2-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4704-1-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB