Analysis

  • max time kernel
    143s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 04:11

General

  • Target

    85f05595c757c694136ceecaab4ef1a9_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    85f05595c757c694136ceecaab4ef1a9

  • SHA1

    decc013e8aed5b4d1bd93880862eac3f76b7be64

  • SHA256

    989453998eb96a29b42a09855a8733715faa3cf4e9110e7e0377a703763a0bf0

  • SHA512

    d59f987761dbf1fe2d248ecfb179a8df306c1508f7264df2713350405fb329da7bbd8ba42611f336c5cc3a2dc54e74d0b3eafa84d20cb5ad44c9302fd275c748

  • SSDEEP

    3072:UO8/FLfgW6rzTkYfiL2+jKfgi4m5nuGFU6W6WNE6b3U:A94zwFLnKP46uC

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85f05595c757c694136ceecaab4ef1a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\85f05595c757c694136ceecaab4ef1a9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vvuixpqt\
      2⤵
        PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jeelhtjb.exe" C:\Windows\SysWOW64\vvuixpqt\
        2⤵
          PID:2556
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vvuixpqt binPath= "C:\Windows\SysWOW64\vvuixpqt\jeelhtjb.exe /d\"C:\Users\Admin\AppData\Local\Temp\85f05595c757c694136ceecaab4ef1a9_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vvuixpqt "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2576
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vvuixpqt
          2⤵
          • Launches sc.exe
          PID:2692
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2736
      • C:\Windows\SysWOW64\vvuixpqt\jeelhtjb.exe
        C:\Windows\SysWOW64\vvuixpqt\jeelhtjb.exe /d"C:\Users\Admin\AppData\Local\Temp\85f05595c757c694136ceecaab4ef1a9_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2640

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jeelhtjb.exe
        Filesize

        13.4MB

        MD5

        e4ecd237a59e8f033c139fa50a4cae5b

        SHA1

        0d93a40a4f99cf1967a147f82f306bda7fcf2b69

        SHA256

        10044935f188a9c29170e3ec255c3000a80e918ae24ffb2edd9aa5fae47c368e

        SHA512

        45d8b7c3cada0c16ddaf71b927b08d212c5775856bfb035fe6379e530ed6ceb00cd23eddf47a5625ddfa9fec4b3f58d5ede0052558a7f19f153f16c06c688fe9

      • memory/2248-0-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2248-1-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2248-2-0x0000000000270000-0x0000000000271000-memory.dmp
        Filesize

        4KB

      • memory/2248-6-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2640-8-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2640-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2640-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2640-13-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2640-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2892-7-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2892-14-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB