Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 04:59

General

  • Target

    0901ad2e62bd77a5a7bcf823d00c3950_JaffaCakes118.exe

  • Size

    13.6MB

  • MD5

    0901ad2e62bd77a5a7bcf823d00c3950

  • SHA1

    5774b58084266028ca060d3cfede4227f1436858

  • SHA256

    17aabdec054b5a9968a906ff9060a0d02eacb6ad4554d592e42db785eabafa79

  • SHA512

    5c1ed73accb0aa99a45f50d0ec3f1a23459e2dafb31932394706f990c64d7f9608f01ff8f990dd594e1f526f59822ad788da2b010a667ccbc438e53c63ee80c3

  • SSDEEP

    24576:6BNzDipfYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYf:6BZi

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0901ad2e62bd77a5a7bcf823d00c3950_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0901ad2e62bd77a5a7bcf823d00c3950_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vthblsl\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kklwrsqy.exe" C:\Windows\SysWOW64\vthblsl\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2040
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create vthblsl binPath= "C:\Windows\SysWOW64\vthblsl\kklwrsqy.exe /d\"C:\Users\Admin\AppData\Local\Temp\0901ad2e62bd77a5a7bcf823d00c3950_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1012
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description vthblsl "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2268
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start vthblsl
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2728
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2916
  • C:\Windows\SysWOW64\vthblsl\kklwrsqy.exe
    C:\Windows\SysWOW64\vthblsl\kklwrsqy.exe /d"C:\Users\Admin\AppData\Local\Temp\0901ad2e62bd77a5a7bcf823d00c3950_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kklwrsqy.exe

    Filesize

    13.1MB

    MD5

    579c7688917cdf6daf3efdaeb644464a

    SHA1

    b2d87041a319630071050c7d4c7b83a516d0fa34

    SHA256

    b2e74d62fa6d3f4fa123826685ee8e2714068bda858fb7a37cb21aaf48e2b2d6

    SHA512

    be5594f849043b80c02e29c45595b322f11b78da52dfcb89abcf172c863e218c487e44133e5960d1559b56bf4a5485b09ebbaf44f8ff95e2d2a44c89a2116d30

  • memory/1728-7-0x0000000000400000-0x0000000002FAD000-memory.dmp

    Filesize

    43.7MB

  • memory/1728-4-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1728-2-0x00000000002A0000-0x00000000002B3000-memory.dmp

    Filesize

    76KB

  • memory/1728-8-0x00000000002A0000-0x00000000002B3000-memory.dmp

    Filesize

    76KB

  • memory/1728-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1728-1-0x0000000003020000-0x0000000003120000-memory.dmp

    Filesize

    1024KB

  • memory/2640-16-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2640-14-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2640-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2640-11-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2640-18-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2832-17-0x0000000000400000-0x0000000002FAD000-memory.dmp

    Filesize

    43.7MB