Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 00:58

General

  • Target

    82937ed0681d989a3200fed04a37fc57_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    82937ed0681d989a3200fed04a37fc57

  • SHA1

    eaee5070f8cbbea37ea0fc03db6cff5380a2b570

  • SHA256

    87c6ef971a71bfe43bdfad91943ccfa5be1c895b19a1ae647fa2113664b4d38c

  • SHA512

    af5e4a3bd849c72171bf1b79c47577ab490ae66a7f93f73fbca0297cc876445489c23bc64d492013f59b6669c4bff10168313e8682a4c1c37caeed5a3867371e

  • SSDEEP

    3072:FN7Re/+fHs+SSoJvnra4BcwfMq/eTW8qrU9f:AW5oJDDBcwt/v6

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82937ed0681d989a3200fed04a37fc57_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\82937ed0681d989a3200fed04a37fc57_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yawkatcn\
      2⤵
        PID:2112
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jnueescy.exe" C:\Windows\SysWOW64\yawkatcn\
        2⤵
          PID:3068
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yawkatcn binPath= "C:\Windows\SysWOW64\yawkatcn\jnueescy.exe /d\"C:\Users\Admin\AppData\Local\Temp\82937ed0681d989a3200fed04a37fc57_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2652
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yawkatcn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2784
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yawkatcn
          2⤵
          • Launches sc.exe
          PID:2432
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2588
      • C:\Windows\SysWOW64\yawkatcn\jnueescy.exe
        C:\Windows\SysWOW64\yawkatcn\jnueescy.exe /d"C:\Users\Admin\AppData\Local\Temp\82937ed0681d989a3200fed04a37fc57_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jnueescy.exe
        Filesize

        10.2MB

        MD5

        a089f5851368b32f1064497f53376569

        SHA1

        9a1b1f33b0efe31b8f3aca33c19ad97e9444d445

        SHA256

        8d76e9e5aea8e01bc981fe280bec05454f812e7d3074c97cbce7ce3a4fdfa84d

        SHA512

        7f12f634b1845faf0614d403637aef999666c7a55fd7d3a311889948f69eac42027c02e617f6c1dd23210c5055a3f34853159eef8f6b79b6e08fdc3a99864d38

      • memory/2564-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2564-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2564-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2564-8-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2564-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2772-7-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2772-14-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2964-0-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2964-1-0x0000000000290000-0x0000000000291000-memory.dmp
        Filesize

        4KB

      • memory/2964-2-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/2964-6-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB