Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 03:18

General

  • Target

    fb665d4a9976f7a8d7d53b4ee8d3a3fd_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    fb665d4a9976f7a8d7d53b4ee8d3a3fd

  • SHA1

    b2bcda3ea607a76f1f96d7b464bcec2950bc3da4

  • SHA256

    395523cf56f7bb9497764d72ed71bab457bc86cd338e46ee4efe470777c6670c

  • SHA512

    78bcc6ac3db476f1bb330c3bbf0fd18306d184c1b2ca189aa20bbd5dd0728a824f475141375ccb194aac76aefde1afc6dcfc0d34e348d8bc415f86dcf4f55ad7

  • SSDEEP

    3072:3O8/FLfg+6rzTkYfiL2+jKfgi4m5nuGFU6W6WNE6b37:F9wzwFLnKP46uC

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb665d4a9976f7a8d7d53b4ee8d3a3fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb665d4a9976f7a8d7d53b4ee8d3a3fd_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\btsqiaus\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zxlxytrx.exe" C:\Windows\SysWOW64\btsqiaus\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:780
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create btsqiaus binPath= "C:\Windows\SysWOW64\btsqiaus\zxlxytrx.exe /d\"C:\Users\Admin\AppData\Local\Temp\fb665d4a9976f7a8d7d53b4ee8d3a3fd_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2816
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description btsqiaus "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2604
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start btsqiaus
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2560
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2632
  • C:\Windows\SysWOW64\btsqiaus\zxlxytrx.exe
    C:\Windows\SysWOW64\btsqiaus\zxlxytrx.exe /d"C:\Users\Admin\AppData\Local\Temp\fb665d4a9976f7a8d7d53b4ee8d3a3fd_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zxlxytrx.exe

    Filesize

    14.7MB

    MD5

    dd381fdf4ee02250ebe327bef24e0d30

    SHA1

    220de71c7dc6cdcc0bd49c871b71b02acf272474

    SHA256

    f3e6449b93329caf1dc1ebcd480e3aa8964ec05de5b280e0b765b88865c32f45

    SHA512

    8edcfe5d78f3a179728f7b34bf9069c4006649f0e508ad71f3737f508649f91f14eef4599a3d9b75a3e0035ed58ff947e2453af75aadd7fae336e5db3ed684db

  • memory/2588-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2588-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2756-0-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2756-1-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2756-2-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2756-6-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3052-13-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/3052-11-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/3052-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3052-8-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/3052-15-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB