Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:49

General

  • Target

    ff4f7325080218c8d7dc46bb6bc646f0_JaffaCakes118.exe

  • Size

    14.9MB

  • MD5

    ff4f7325080218c8d7dc46bb6bc646f0

  • SHA1

    85d94a850a8521727e3e0141cbd96770f486f195

  • SHA256

    db29532b00f98cfbaf582b34fdf5725ffe0db23a1b0dc6c8aabcf947bd4c1fbe

  • SHA512

    c7029c15430f0d9b3f9d9b7f2652f7f21d52a1454386cba515b933745b69749d6d80664ea0de9846c89c15b1568aafbef408c53183b67caab3863eb693aa6a30

  • SSDEEP

    98304:djhd88888888888888888888888888888888888888888888888888888888888X:d

Malware Config

Extracted

Family

tofsee

C2

176.111.174.19

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff4f7325080218c8d7dc46bb6bc646f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff4f7325080218c8d7dc46bb6bc646f0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\euaafiiy\
      2⤵
        PID:3084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dccjawza.exe" C:\Windows\SysWOW64\euaafiiy\
        2⤵
          PID:5008
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create euaafiiy binPath= "C:\Windows\SysWOW64\euaafiiy\dccjawza.exe /d\"C:\Users\Admin\AppData\Local\Temp\ff4f7325080218c8d7dc46bb6bc646f0_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4256
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description euaafiiy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4864
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start euaafiiy
          2⤵
          • Launches sc.exe
          PID:1884
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 1204
          2⤵
          • Program crash
          PID:1136
      • C:\Windows\SysWOW64\euaafiiy\dccjawza.exe
        C:\Windows\SysWOW64\euaafiiy\dccjawza.exe /d"C:\Users\Admin\AppData\Local\Temp\ff4f7325080218c8d7dc46bb6bc646f0_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 512
          2⤵
          • Program crash
          PID:2644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3524 -ip 3524
        1⤵
          PID:2388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4380 -ip 4380
          1⤵
            PID:4196

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\dccjawza.exe
            Filesize

            14.3MB

            MD5

            bcf1f6caf4c87c66fffa036844534ee4

            SHA1

            2d91e89a3147c522febd63c8d84a5557f14979ea

            SHA256

            628ca331719323530038aaf4152484221e7122f43a5240676737c7510803b836

            SHA512

            711e2a1cbb2b4afd2d7832b6186f90f23a4f46117ebbd897a7e17446f5288dc08f0d9915b42d9eb30b977f2c162d97a3f614c927e925cf9313352fe7732411e1

          • memory/3524-1-0x0000000000650000-0x0000000000750000-memory.dmp
            Filesize

            1024KB

          • memory/3524-2-0x0000000002060000-0x0000000002073000-memory.dmp
            Filesize

            76KB

          • memory/3524-3-0x0000000000400000-0x000000000045D000-memory.dmp
            Filesize

            372KB

          • memory/3524-7-0x0000000000400000-0x000000000045D000-memory.dmp
            Filesize

            372KB

          • memory/3524-8-0x0000000002060000-0x0000000002073000-memory.dmp
            Filesize

            76KB

          • memory/4380-11-0x0000000000620000-0x0000000000720000-memory.dmp
            Filesize

            1024KB

          • memory/4380-13-0x0000000000400000-0x000000000045D000-memory.dmp
            Filesize

            372KB

          • memory/4416-10-0x0000000000470000-0x0000000000485000-memory.dmp
            Filesize

            84KB

          • memory/4416-15-0x0000000000470000-0x0000000000485000-memory.dmp
            Filesize

            84KB

          • memory/4416-16-0x0000000000470000-0x0000000000485000-memory.dmp
            Filesize

            84KB

          • memory/4416-18-0x0000000000470000-0x0000000000485000-memory.dmp
            Filesize

            84KB