Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 11:39

General

  • Target

    6315b5985b59592bcb0b76a12d842a53_JaffaCakes118.exe

  • Size

    10.4MB

  • MD5

    6315b5985b59592bcb0b76a12d842a53

  • SHA1

    68e27e767670329db251d41fde2cd30a130b7b84

  • SHA256

    2cea1b1e165a19acb0c3a4c4c9a73798a20a6f43965863b29266a36f0f8aa49d

  • SHA512

    a14da4149fb7749dc3942009a34913b4dab5e9d0d83d01ca7d69c5f526cf33edab79fac083d2908b40b8d61ae9c5b8d48f382cacf8806fdf5c81dfe925084d42

  • SSDEEP

    12288:Pp4/GC6zTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTzTT:PpeG

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6315b5985b59592bcb0b76a12d842a53_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6315b5985b59592bcb0b76a12d842a53_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pzrbbioi\
      2⤵
        PID:2252
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lfbhscua.exe" C:\Windows\SysWOW64\pzrbbioi\
        2⤵
          PID:2564
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create pzrbbioi binPath= "C:\Windows\SysWOW64\pzrbbioi\lfbhscua.exe /d\"C:\Users\Admin\AppData\Local\Temp\6315b5985b59592bcb0b76a12d842a53_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1384
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description pzrbbioi "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2856
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start pzrbbioi
          2⤵
          • Launches sc.exe
          PID:2804
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2760
      • C:\Windows\SysWOW64\pzrbbioi\lfbhscua.exe
        C:\Windows\SysWOW64\pzrbbioi\lfbhscua.exe /d"C:\Users\Admin\AppData\Local\Temp\6315b5985b59592bcb0b76a12d842a53_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2860

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lfbhscua.exe
        Filesize

        14.4MB

        MD5

        e96a3ab06e06cbd64eb56fe807edb38f

        SHA1

        c312e96cf2dff4892bf86ce7a98e52f42e0760cd

        SHA256

        8ee35b6446dd383af53d4003fbde721fd26f1fc9086b5c256d6a07799da1444a

        SHA512

        6c08ff3728c8cd938e216f5a31a87626393b859523cc41f07e70244044acdbf197febb5abd2b49bf3b2226257e822e9f90cf99b22135c8c2c22513a4f15fdc05

      • memory/2552-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/2552-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2552-2-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2552-8-0x0000000000400000-0x00000000004AB000-memory.dmp
        Filesize

        684KB

      • memory/2552-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2848-16-0x0000000000400000-0x00000000004AB000-memory.dmp
        Filesize

        684KB

      • memory/2860-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2860-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2860-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2860-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2860-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB