Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 12:15

General

  • Target

    f379c76200860aa2a6e11bf220772b5f_JaffaCakes118.exe

  • Size

    14.9MB

  • MD5

    f379c76200860aa2a6e11bf220772b5f

  • SHA1

    8b53b7f4efe9339a9463cdf61ed64f7091d5b006

  • SHA256

    f470b1f3e1c06b2aa8c39ccc759a0959835df0686080ae76ec0e22935fb23d82

  • SHA512

    77e33eb0197478919086e60976c4716683d67f2415c8d03d27a59b8ac8dad7e31d1cba7a985f673b60619d8790481d3fbc2b5a716d258a5714ad5ed7ed9bdff6

  • SSDEEP

    49152:M66666666666666666666666666666666666666666666666666666666666666i:

Malware Config

Extracted

Family

tofsee

C2

43.231.4.6

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f379c76200860aa2a6e11bf220772b5f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f379c76200860aa2a6e11bf220772b5f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dalafmea\
      2⤵
        PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rlnqjii.exe" C:\Windows\SysWOW64\dalafmea\
        2⤵
          PID:2528
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dalafmea binPath= "C:\Windows\SysWOW64\dalafmea\rlnqjii.exe /d\"C:\Users\Admin\AppData\Local\Temp\f379c76200860aa2a6e11bf220772b5f_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2640
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description dalafmea "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start dalafmea
          2⤵
          • Launches sc.exe
          PID:2700
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2668
      • C:\Windows\SysWOW64\dalafmea\rlnqjii.exe
        C:\Windows\SysWOW64\dalafmea\rlnqjii.exe /d"C:\Users\Admin\AppData\Local\Temp\f379c76200860aa2a6e11bf220772b5f_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2488

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rlnqjii.exe
        Filesize

        12.6MB

        MD5

        d2f1da84ee44a296876272c77ce48f7a

        SHA1

        f2057723930a346d3b4623460055f6983a53cba6

        SHA256

        a63943c55c61ee7b80e56ffec4ec1caaa9b2afa3df630c67cd7749dcfe3fbcfa

        SHA512

        d3d3033d098778bec9fd1d80ae8f51824d9c1b30176e76baa8685477f77939fd86c851e83d03847c68a8cc711e9b698fa05a93d5263d55f148954cf9e48404d9

      • memory/2140-1-0x0000000000DC0000-0x0000000000EC0000-memory.dmp
        Filesize

        1024KB

      • memory/2140-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2140-4-0x0000000000400000-0x0000000000C0A000-memory.dmp
        Filesize

        8.0MB

      • memory/2140-7-0x0000000000400000-0x0000000000C0A000-memory.dmp
        Filesize

        8.0MB

      • memory/2140-8-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2488-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2488-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2488-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2488-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2488-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2488-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2688-13-0x0000000000400000-0x0000000000C0A000-memory.dmp
        Filesize

        8.0MB

      • memory/2688-10-0x0000000000CA0000-0x0000000000DA0000-memory.dmp
        Filesize

        1024KB

      • memory/2688-18-0x0000000000400000-0x0000000000C0A000-memory.dmp
        Filesize

        8.0MB