Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 14:23

General

  • Target

    305372743bc24f803c3e16da163b3864_JaffaCakes118.exe

  • Size

    12.8MB

  • MD5

    305372743bc24f803c3e16da163b3864

  • SHA1

    14bdf942d5a8d5f6e6ccbd6b11e8c9ea0ef41725

  • SHA256

    12ebfa7f053cf8a58825e9ebf857f56c64825bcb2f99e79d169bd536d7b4b112

  • SHA512

    e87336ba7fdad70a5ddb5360e0048bdd7d536fe8a7317e3ad6e2103e763cb560d2b8cd55e1b2c67116d4fc31a842dde5f47ddbd5fd33f9ee475da1fadf57fa33

  • SSDEEP

    6144:zJuDszifRNFwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww3:Nubf7

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pkjknkd\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:316
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ieyekmev.exe" C:\Windows\SysWOW64\pkjknkd\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4324
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create pkjknkd binPath= "C:\Windows\SysWOW64\pkjknkd\ieyekmev.exe /d\"C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:5096
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description pkjknkd "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3012
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start pkjknkd
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3520
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3076
  • C:\Windows\SysWOW64\pkjknkd\ieyekmev.exe
    C:\Windows\SysWOW64\pkjknkd\ieyekmev.exe /d"C:\Users\Admin\AppData\Local\Temp\305372743bc24f803c3e16da163b3864_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ieyekmev.exe

    Filesize

    13.7MB

    MD5

    501f0419b50e53e7523061ef6cd6f267

    SHA1

    69fff015a071fefef00d9d521ede7765c5108bc3

    SHA256

    0013c765fde00939e8472df14f3a3f548cd65dfdedd5b4f5e694adc992019cf6

    SHA512

    64eeb26a1e0a031b42fd84ba5861096654f4207a93ab550d879dcf5c7d71659fcbb97f36109ce544672cc53e5698d418d6715cc74c15218d4349e01c85f6f21f

  • memory/1256-0-0x00000000007B0000-0x00000000007B1000-memory.dmp

    Filesize

    4KB

  • memory/1256-2-0x00000000009C0000-0x00000000009C1000-memory.dmp

    Filesize

    4KB

  • memory/1256-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1256-8-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3784-9-0x00000000007A0000-0x00000000007B5000-memory.dmp

    Filesize

    84KB

  • memory/3784-12-0x00000000007A0000-0x00000000007B5000-memory.dmp

    Filesize

    84KB

  • memory/3784-14-0x00000000007A0000-0x00000000007B5000-memory.dmp

    Filesize

    84KB

  • memory/3784-15-0x00000000007A0000-0x00000000007B5000-memory.dmp

    Filesize

    84KB

  • memory/3784-16-0x00000000007A0000-0x00000000007B5000-memory.dmp

    Filesize

    84KB

  • memory/5076-7-0x00000000004A0000-0x00000000004A1000-memory.dmp

    Filesize

    4KB

  • memory/5076-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB