Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 11:28

General

  • Target

    ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe

  • Size

    14.1MB

  • MD5

    ff2d2bae6d666f08cdf03a9fe0111653

  • SHA1

    b1c17ae2eb91b72ecea9274644b18e06e44077cd

  • SHA256

    3ed349f289415a1ae10ad123d27c2b644e337617a75dc848e70e0a3cd13a5fe3

  • SHA512

    48a618e88a077848f2ca3786be9a5b1c4ef9fa862097186c3ae95046c551dd0c004dc05ecff6893c717d4c14eb0d15b2d206575306eaa45473f74b291019201f

  • SSDEEP

    6144:f5VCb4QuzFZpIozzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzr:h8NKFZp

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mzodkpbe\
      2⤵
        PID:2664
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\erfikkiv.exe" C:\Windows\SysWOW64\mzodkpbe\
        2⤵
          PID:2984
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create mzodkpbe binPath= "C:\Windows\SysWOW64\mzodkpbe\erfikkiv.exe /d\"C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2584
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description mzodkpbe "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start mzodkpbe
          2⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2392
      • C:\Windows\SysWOW64\mzodkpbe\erfikkiv.exe
        C:\Windows\SysWOW64\mzodkpbe\erfikkiv.exe /d"C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2616

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\erfikkiv.exe
        Filesize

        11.9MB

        MD5

        5fd30ae911ed8eaf7f2d4aaa2692a13e

        SHA1

        89848d70791a0b2e84f4db26ea31013735c60ca0

        SHA256

        765f5b8c792f545c817955be25316c535873b8d617db6497d99866aeb7a24305

        SHA512

        5269ad41df11f9467a3e6d2f844d7aa7dfe8e2ad0d0d36fad3579fd8f09194629b2ea9bc73289f8b0168b87a8871e0eb9b324e6e859c5164f7dca7f7e808877c

      • memory/2616-6-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2616-4-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2616-3-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2616-9-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2616-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2616-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2616-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB