Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 18:20

General

  • Target

    f8f54aaae74e0086b1fa46b5a84db05c_JaffaCakes118.exe

  • Size

    10.7MB

  • MD5

    f8f54aaae74e0086b1fa46b5a84db05c

  • SHA1

    6cf69b369b4d509cf28bba17f2d5c301d53cb234

  • SHA256

    90399b9745d09290d97eb0ed45d5e518e79a4e31f8133502317fa7ce3b456bfb

  • SHA512

    37d14cf05f1d0603469b4c3cecb4517ec38bf5d22da6eb743f6d832b92ae62637f9231a2f1e01cf999ba50e3a5d858b59958e5be30f7e4d7ce734ea7ac24d980

  • SSDEEP

    6144:0POE0xjG9DJs6XBy+UP29MX6TERERERERERERERERERERERERERERERERERERERV:x1xS9RdUe9MX6

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8f54aaae74e0086b1fa46b5a84db05c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8f54aaae74e0086b1fa46b5a84db05c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xxnwfxe\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tsgiwtum.exe" C:\Windows\SysWOW64\xxnwfxe\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2640
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create xxnwfxe binPath= "C:\Windows\SysWOW64\xxnwfxe\tsgiwtum.exe /d\"C:\Users\Admin\AppData\Local\Temp\f8f54aaae74e0086b1fa46b5a84db05c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2652
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description xxnwfxe "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2916
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start xxnwfxe
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2832
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2512
  • C:\Windows\SysWOW64\xxnwfxe\tsgiwtum.exe
    C:\Windows\SysWOW64\xxnwfxe\tsgiwtum.exe /d"C:\Users\Admin\AppData\Local\Temp\f8f54aaae74e0086b1fa46b5a84db05c_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tsgiwtum.exe

    Filesize

    13.3MB

    MD5

    79f39f1a464fa42bfaa5beee25245502

    SHA1

    077af48fb77cfce43e238b58986e5e1dd094d5ca

    SHA256

    6439bc7d490ab81ac0d89ae23a7ece06724a32b28bcf45838bf39556495d93a1

    SHA512

    8e5c5fbf21ac5113efa915e94f8b1503787c8b3d60a8a624d955285fa13d06bda13ae56d00e8c9ce034ecb486722f3c099ed865375ef03773b487ab0b53fdbc9

  • memory/1392-15-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1392-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1392-2-0x0000000000230000-0x0000000000243000-memory.dmp

    Filesize

    76KB

  • memory/1392-4-0x0000000000400000-0x0000000004C5B000-memory.dmp

    Filesize

    72.4MB

  • memory/1392-14-0x0000000000400000-0x0000000004C5B000-memory.dmp

    Filesize

    72.4MB

  • memory/1392-1-0x0000000000400000-0x0000000004C5B000-memory.dmp

    Filesize

    72.4MB

  • memory/2664-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2664-7-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2664-10-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2664-16-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2664-17-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2896-11-0x0000000000400000-0x0000000004C5B000-memory.dmp

    Filesize

    72.4MB