Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 14:23

General

  • Target

    305372743bc24f803c3e16da163b3864_JaffaCakes118.exe

  • Size

    12.8MB

  • MD5

    305372743bc24f803c3e16da163b3864

  • SHA1

    14bdf942d5a8d5f6e6ccbd6b11e8c9ea0ef41725

  • SHA256

    12ebfa7f053cf8a58825e9ebf857f56c64825bcb2f99e79d169bd536d7b4b112

  • SHA512

    e87336ba7fdad70a5ddb5360e0048bdd7d536fe8a7317e3ad6e2103e763cb560d2b8cd55e1b2c67116d4fc31a842dde5f47ddbd5fd33f9ee475da1fadf57fa33

  • SSDEEP

    6144:zJuDszifRNFwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww3:Nubf7

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cybrtyha\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2388
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gthkmmkx.exe" C:\Windows\SysWOW64\cybrtyha\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2276
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create cybrtyha binPath= "C:\Windows\SysWOW64\cybrtyha\gthkmmkx.exe /d\"C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2928
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description cybrtyha "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2156
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start cybrtyha
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2920
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2904
  • C:\Windows\SysWOW64\cybrtyha\gthkmmkx.exe
    C:\Windows\SysWOW64\cybrtyha\gthkmmkx.exe /d"C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gthkmmkx.exe

    Filesize

    14.8MB

    MD5

    0b7a7a61ec2a82b56d65e1b7a2383266

    SHA1

    3ac131c429dfb33788ae1ea9d692fa008f78ca4e

    SHA256

    166f9025d45b47cf64d97b0bf174b1b8a41d6cd65ce36d086166061f980f4067

    SHA512

    89dcf168cd543ee4f53c637be754aec075048dbedc1d88b5c44a675d5e285d02ab3c00629f1d60173c5ca64adc797d9f24595420083b2b986516e79f23c21885

  • memory/2104-2-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2104-1-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2104-0-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2104-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2272-11-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2616-10-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2616-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2616-7-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2616-14-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2616-15-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB