Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 15:56

General

  • Target

    5c9f165708d2048efede69f4f5a98d5c_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    5c9f165708d2048efede69f4f5a98d5c

  • SHA1

    cc34508989b9b0f8ec666946157e5e1bb8c43b09

  • SHA256

    19d8923701cbffb8e0f7f3cb4772239bac595a314a444de6c3517f153b7beb12

  • SHA512

    3b37bf309c5d61cf14c120a47cd9e44697e66f5a2e8c3d6c790003ed8f7ac2ddec383c7dd52e3ca08060b9a7cadb55e8f49ff67f4ad1854a4761439c3e5dda5b

  • SSDEEP

    6144:0XPEvmSL4nfFsmUf6yjeZkAIdFIrasbROhxxpeTr/ekI:0fE1cnfiRn4lesIzxp6L

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c9f165708d2048efede69f4f5a98d5c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c9f165708d2048efede69f4f5a98d5c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nhuyhojh\
      2⤵
        PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\homxcxlz.exe" C:\Windows\SysWOW64\nhuyhojh\
        2⤵
          PID:2836
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nhuyhojh binPath= "C:\Windows\SysWOW64\nhuyhojh\homxcxlz.exe /d\"C:\Users\Admin\AppData\Local\Temp\5c9f165708d2048efede69f4f5a98d5c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2960
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nhuyhojh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2840
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nhuyhojh
          2⤵
          • Launches sc.exe
          PID:2864
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2784
      • C:\Windows\SysWOW64\nhuyhojh\homxcxlz.exe
        C:\Windows\SysWOW64\nhuyhojh\homxcxlz.exe /d"C:\Users\Admin\AppData\Local\Temp\5c9f165708d2048efede69f4f5a98d5c_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2284

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\homxcxlz.exe
        Filesize

        11.9MB

        MD5

        68a78a79b2e3d47538216b2fcf470102

        SHA1

        a7f3f6773254779ef616330dd55b75b7e0067854

        SHA256

        cc676d4f5d0963d6f74b2ca7bf22c4cefbfbc270846a9f4b616be970e448a9cd

        SHA512

        19cade185f70438568198b253c0af29a207eee296f10f1afe50f0f9593bcf9e5af449fef3a63347c4b7bff88ecb81c5d895a16be2d5cbb636b260339802f6f1d

      • memory/2284-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2284-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2284-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2284-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2284-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2776-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2776-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2776-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2776-9-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2776-8-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2776-1-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/2876-17-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB