Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 01:19

General

  • Target

    1ed018195c5f31b6af29f1501af2990e_JaffaCakes118.exe

  • Size

    10.1MB

  • MD5

    1ed018195c5f31b6af29f1501af2990e

  • SHA1

    3f1038c1b184b3235d01ad5a240789636afa2e52

  • SHA256

    b7ab78d52ddd0a763ab3b080ab5abbe49cc0f3118e1f846b4011714544caa9b1

  • SHA512

    0344baf16101c4fa0e833503f087a33d47209bbadfbafeab4152926cb7a8294656d7679d0f6f1170e5f0381bce66829da5b2ff69a0b5c47d8788ea57d9c2e3cd

  • SSDEEP

    24576:nlO9VKnpR6/dblLPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP/:nVpRm

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ed018195c5f31b6af29f1501af2990e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ed018195c5f31b6af29f1501af2990e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jefldqob\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jvuitdlf.exe" C:\Windows\SysWOW64\jefldqob\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2556
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create jefldqob binPath= "C:\Windows\SysWOW64\jefldqob\jvuitdlf.exe /d\"C:\Users\Admin\AppData\Local\Temp\1ed018195c5f31b6af29f1501af2990e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2484
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description jefldqob "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2752
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start jefldqob
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2832
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2908
  • C:\Windows\SysWOW64\jefldqob\jvuitdlf.exe
    C:\Windows\SysWOW64\jefldqob\jvuitdlf.exe /d"C:\Users\Admin\AppData\Local\Temp\1ed018195c5f31b6af29f1501af2990e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jvuitdlf.exe

    Filesize

    12.0MB

    MD5

    0efbd54af4ac03a152b4195963fb3be9

    SHA1

    485f5af0625056b0f35108a20263c5714053f03b

    SHA256

    33d3bd7fa676b51666622e9f59a8b75ed6bf9e4e43053fcb7990d8721f1de5aa

    SHA512

    35ca19283a2a6d6c9575ed6d83406acb57f5bac9cb83cc89b95e4b163bf9303b3a35e6a28753a0686ca222d4cac74e560ad183eba37d50014b7f980a78f2cdac

  • memory/2352-16-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2352-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2352-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2352-15-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2352-1-0x0000000000A10000-0x0000000000B10000-memory.dmp

    Filesize

    1024KB

  • memory/2352-14-0x0000000000400000-0x0000000000938000-memory.dmp

    Filesize

    5.2MB

  • memory/2756-13-0x0000000000400000-0x0000000000938000-memory.dmp

    Filesize

    5.2MB

  • memory/2956-11-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2956-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2956-8-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2956-17-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2956-18-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB