Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 11:28

General

  • Target

    ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe

  • Size

    14.1MB

  • MD5

    ff2d2bae6d666f08cdf03a9fe0111653

  • SHA1

    b1c17ae2eb91b72ecea9274644b18e06e44077cd

  • SHA256

    3ed349f289415a1ae10ad123d27c2b644e337617a75dc848e70e0a3cd13a5fe3

  • SHA512

    48a618e88a077848f2ca3786be9a5b1c4ef9fa862097186c3ae95046c551dd0c004dc05ecff6893c717d4c14eb0d15b2d206575306eaa45473f74b291019201f

  • SSDEEP

    6144:f5VCb4QuzFZpIozzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzr:h8NKFZp

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zpqtkvtn\
      2⤵
        PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\viwzbbzm.exe" C:\Windows\SysWOW64\zpqtkvtn\
        2⤵
          PID:720
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zpqtkvtn binPath= "C:\Windows\SysWOW64\zpqtkvtn\viwzbbzm.exe /d\"C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3528
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zpqtkvtn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:5116
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zpqtkvtn
          2⤵
          • Launches sc.exe
          PID:2588
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4904
      • C:\Windows\SysWOW64\zpqtkvtn\viwzbbzm.exe
        C:\Windows\SysWOW64\zpqtkvtn\viwzbbzm.exe /d"C:\Users\Admin\AppData\Local\Temp\ff2d2bae6d666f08cdf03a9fe0111653_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:704
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3132

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\viwzbbzm.exe
        Filesize

        12.7MB

        MD5

        02e726d016917df79b2fada254dfac4b

        SHA1

        8fd9e92916ce32bfc77a881606163f696b0e4ded

        SHA256

        55ccd7c08fff8e223ab36cf2ab8debdb7bf901a866c367e1b6f5a855520c2ca9

        SHA512

        019d290871cfc386e9ac47390910878804748c5bc330e654419644f0e1c4559dcd6faaed1d56691859f3b01eb400915c2710e007c118fbc7c7c0b08a263c354b

      • memory/3132-3-0x0000000000810000-0x0000000000825000-memory.dmp
        Filesize

        84KB

      • memory/3132-6-0x0000000000810000-0x0000000000825000-memory.dmp
        Filesize

        84KB

      • memory/3132-7-0x0000000000810000-0x0000000000825000-memory.dmp
        Filesize

        84KB

      • memory/3132-8-0x0000000000810000-0x0000000000825000-memory.dmp
        Filesize

        84KB

      • memory/3132-9-0x0000000000810000-0x0000000000825000-memory.dmp
        Filesize

        84KB