Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 18:31

General

  • Target

    f41244b3df60d807930f4c7b3096d0a7_JaffaCakes118.exe

  • Size

    14.3MB

  • MD5

    f41244b3df60d807930f4c7b3096d0a7

  • SHA1

    d0cbe5f91f407229da11bcd1cf3950544310987a

  • SHA256

    3310aa6e6f635f3e3610e897d48323758555304bd7bfa2c77473a2119cef2f86

  • SHA512

    31238ef37c39bedd4582ed9eb72aa6df2fad87ddbdae1f14803d0c58ab4b9de1c96c9140cdfc4d9ff11d06bab43abb2d9fd59bd798edb7abfae6a3d2b473531a

  • SSDEEP

    49152:xM+SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSn:x

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f41244b3df60d807930f4c7b3096d0a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f41244b3df60d807930f4c7b3096d0a7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uhelixmm\
      2⤵
        PID:2944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\namjcpue.exe" C:\Windows\SysWOW64\uhelixmm\
        2⤵
          PID:552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create uhelixmm binPath= "C:\Windows\SysWOW64\uhelixmm\namjcpue.exe /d\"C:\Users\Admin\AppData\Local\Temp\f41244b3df60d807930f4c7b3096d0a7_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2076
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description uhelixmm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2584
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start uhelixmm
          2⤵
          • Launches sc.exe
          PID:2696
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2704
      • C:\Windows\SysWOW64\uhelixmm\namjcpue.exe
        C:\Windows\SysWOW64\uhelixmm\namjcpue.exe /d"C:\Users\Admin\AppData\Local\Temp\f41244b3df60d807930f4c7b3096d0a7_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\namjcpue.exe
        Filesize

        11.8MB

        MD5

        bcb630d9ca3983237a6ce5026a8d052a

        SHA1

        767949e5b0851a677567853b71e33c7bef955508

        SHA256

        d3e01c1de0e626eac6ced209544af9b14d5511c5995c3601872cbf9a46d307c4

        SHA512

        33cef788aecd93556db20f46431f9be164917bbecd5b221046aa9123fd49ade313d9b86cd95dce27fff7aacb011fbe97a64a2fb397495e8e2c4cca8f00b161d9

      • memory/1952-8-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB

      • memory/1952-15-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/1952-9-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2304-11-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2304-1-0x0000000000530000-0x0000000000630000-memory.dmp
        Filesize

        1024KB

      • memory/2304-4-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2304-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2684-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2684-10-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2684-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2684-18-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2684-19-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2684-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB