Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 23:57

General

  • Target

    65550e023e65942000dcc1c5a111c7ea_JaffaCakes118.exe

  • Size

    13.8MB

  • MD5

    65550e023e65942000dcc1c5a111c7ea

  • SHA1

    fca59ba6b82b3b8e9d36b8b6be8c9e49868393eb

  • SHA256

    89751a7a1ddea2e417a8d1a5bc3f151bb200b7975021fd5d2f660191566dfeb7

  • SHA512

    86bc3b1707f20c47f3d12886e01d00efcbec20662f0e1287883142c51ae41655e1b3795d2d6dfc62c5a94d734991952002f442cb20d7daf0f075b78e71dfb891

  • SSDEEP

    49152:Tyn7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x7x3:Ty

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65550e023e65942000dcc1c5a111c7ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65550e023e65942000dcc1c5a111c7ea_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yyebzpjs\
      2⤵
        PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qynrecll.exe" C:\Windows\SysWOW64\yyebzpjs\
        2⤵
          PID:2352
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yyebzpjs binPath= "C:\Windows\SysWOW64\yyebzpjs\qynrecll.exe /d\"C:\Users\Admin\AppData\Local\Temp\65550e023e65942000dcc1c5a111c7ea_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2300
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yyebzpjs "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yyebzpjs
          2⤵
          • Launches sc.exe
          PID:2672
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2764
      • C:\Windows\SysWOW64\yyebzpjs\qynrecll.exe
        C:\Windows\SysWOW64\yyebzpjs\qynrecll.exe /d"C:\Users\Admin\AppData\Local\Temp\65550e023e65942000dcc1c5a111c7ea_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2200

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qynrecll.exe
        Filesize

        14.3MB

        MD5

        38dc5eca35fc593eb58f04198e166a8f

        SHA1

        44fb73c71bc373ef13f0b9c0c93aeb277a1a21f1

        SHA256

        5c2cedba1e7e7a988db59d2a3b9652c84d9f322dbcbb5b0227cec7f250b6c80a

        SHA512

        c4aa0edeffdf95f371159966cad8a10411231650c351193c6dae5d83afe3866a765b6984286f0c19c68aa2d32253a0cb889077c72f850e8cde9b5bc489fa8b9c

      • memory/1864-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1864-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1864-1-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1864-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/1864-7-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/2200-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2200-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2200-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2200-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2200-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2736-15-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB