Analysis

  • max time kernel
    147s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 06:09

General

  • Target

    38c2e6e7c809096dcb36e8ea89d9009c_JaffaCakes118.exe

  • Size

    13.5MB

  • MD5

    38c2e6e7c809096dcb36e8ea89d9009c

  • SHA1

    42344f575410699204c587a55a9b05f604e54275

  • SHA256

    a53984677b2902d3935ac26b6f742969a2c686d4f98d7246eade0aa6e0ed14c5

  • SHA512

    aee6c803d1cf73370eb66c109e5b359d6cf0aa0fade0b76243537d7e711ae2b6b6028855b7b675524670c9c9ce6280d26c08055d48a6bb82896fbf062cc07a21

  • SSDEEP

    98304:3G1QbQkIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIn:22b

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38c2e6e7c809096dcb36e8ea89d9009c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\38c2e6e7c809096dcb36e8ea89d9009c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mnxtvmcd\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ihxtawb.exe" C:\Windows\SysWOW64\mnxtvmcd\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2156
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create mnxtvmcd binPath= "C:\Windows\SysWOW64\mnxtvmcd\ihxtawb.exe /d\"C:\Users\Admin\AppData\Local\Temp\38c2e6e7c809096dcb36e8ea89d9009c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2372
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description mnxtvmcd "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1668
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start mnxtvmcd
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1844
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 1040
      2⤵
      • Program crash
      PID:2716
  • C:\Windows\SysWOW64\mnxtvmcd\ihxtawb.exe
    C:\Windows\SysWOW64\mnxtvmcd\ihxtawb.exe /d"C:\Users\Admin\AppData\Local\Temp\38c2e6e7c809096dcb36e8ea89d9009c_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 312
      2⤵
      • Program crash
      PID:4836
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 464 -ip 464
    1⤵
      PID:4724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 652 -ip 652
      1⤵
        PID:640

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ihxtawb.exe

        Filesize

        14.2MB

        MD5

        99b72f06d7e525096c539d28140de906

        SHA1

        5da67978af9690b205680125385ce336901b9c7d

        SHA256

        809c448ce61533ec79e0d51d1b9b699e8429db13e9d3861dbd47579c5845f0ae

        SHA512

        50cfb7b4e83310e9e703ffaa691e8f77d686927c18b51bb9c0afc2536682f4a2efcd0f89c074cc64ed4c11aadcff117708519e2aa2746d21f3a420e58dfc4011

      • memory/464-8-0x00000000020E0000-0x00000000020F3000-memory.dmp

        Filesize

        76KB

      • memory/464-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/464-2-0x00000000020E0000-0x00000000020F3000-memory.dmp

        Filesize

        76KB

      • memory/464-7-0x0000000000400000-0x00000000004E9000-memory.dmp

        Filesize

        932KB

      • memory/464-9-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/464-1-0x0000000000640000-0x0000000000740000-memory.dmp

        Filesize

        1024KB

      • memory/652-11-0x0000000000400000-0x00000000004E9000-memory.dmp

        Filesize

        932KB

      • memory/652-13-0x0000000000400000-0x00000000004E9000-memory.dmp

        Filesize

        932KB

      • memory/652-12-0x0000000000400000-0x00000000004E9000-memory.dmp

        Filesize

        932KB

      • memory/652-18-0x0000000000400000-0x00000000004E9000-memory.dmp

        Filesize

        932KB

      • memory/1072-14-0x0000000001250000-0x0000000001265000-memory.dmp

        Filesize

        84KB

      • memory/1072-16-0x0000000001250000-0x0000000001265000-memory.dmp

        Filesize

        84KB

      • memory/1072-17-0x0000000001250000-0x0000000001265000-memory.dmp

        Filesize

        84KB