Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 02:14

General

  • Target

    0866bfed4e41dc6490faa8c4d149d42e_JaffaCakes118.exe

  • Size

    10.0MB

  • MD5

    0866bfed4e41dc6490faa8c4d149d42e

  • SHA1

    9f3409b0408c9573beeadd30c4ed7d5c95e7d1d2

  • SHA256

    eca59671c5b27920d3194bf8367a55c451a8aa6f78eb0b6dc5400fd0bec9e531

  • SHA512

    2b3cd6e677751de715c603624e51fa2eec754ec1c75baf5ff303f6e0c64b5d01f5c1290fcae8ec97fb917d52ab7ad5c5a03b07313994b192cd74552e465f1ec6

  • SSDEEP

    49152:CMeuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuH:C

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0866bfed4e41dc6490faa8c4d149d42e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0866bfed4e41dc6490faa8c4d149d42e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kartjple\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rzosfdmm.exe" C:\Windows\SysWOW64\kartjple\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create kartjple binPath= "C:\Windows\SysWOW64\kartjple\rzosfdmm.exe /d\"C:\Users\Admin\AppData\Local\Temp\0866bfed4e41dc6490faa8c4d149d42e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2848
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description kartjple "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start kartjple
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2596
  • C:\Windows\SysWOW64\kartjple\rzosfdmm.exe
    C:\Windows\SysWOW64\kartjple\rzosfdmm.exe /d"C:\Users\Admin\AppData\Local\Temp\0866bfed4e41dc6490faa8c4d149d42e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rzosfdmm.exe

    Filesize

    13.5MB

    MD5

    348cfb80d94a0c43648617d6340a6ac6

    SHA1

    90540e827d6368e90e1aae6a34e6be0edb37fe43

    SHA256

    3df4c09145e0e7ec4d37c534dc92ac49327f741b4d1d80ac8129582389a21df7

    SHA512

    c17f0e2dc23000695d7030ef02821b459086fcb851a0d95e031ddabe3eae303e2ff0826464288173c4c73f2b0e51471dc5b5b3ee86185d042d1e84911413f86d

  • memory/2628-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2628-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2628-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2628-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2628-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2656-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2656-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2656-7-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2656-9-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/2656-8-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2656-1-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/2800-17-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB