Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 08:20

General

  • Target

    076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe

  • Size

    10.8MB

  • MD5

    076bcfd6b8c9a2efef4226036f2a4d55

  • SHA1

    14d9b18903be4275b5731cd53b587f7cf3d1d28b

  • SHA256

    50ea203b769e19eaf7b535555780a8104fc6ace14354ac7e0886d523b78cbfe9

  • SHA512

    f6948b667ef697820682c2ece4a42b343f75b2c2f1db99f6973dc66fb3015705b5a2eb2e73dc2543b1c72f671f5f2e458702014b9f06a9076cb3c483e6eba42d

  • SSDEEP

    24576:kJQyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyn:k

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xmctbbcq\
      2⤵
        PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ykweepem.exe" C:\Windows\SysWOW64\xmctbbcq\
        2⤵
          PID:2936
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xmctbbcq binPath= "C:\Windows\SysWOW64\xmctbbcq\ykweepem.exe /d\"C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xmctbbcq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xmctbbcq
          2⤵
          • Launches sc.exe
          PID:2768
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2792
      • C:\Windows\SysWOW64\xmctbbcq\ykweepem.exe
        C:\Windows\SysWOW64\xmctbbcq\ykweepem.exe /d"C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2692

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ykweepem.exe
        Filesize

        12.7MB

        MD5

        f44335d14c5ade7d39049e73dd2c1138

        SHA1

        c2d5c731c237fb4789adcd317c962251956c3577

        SHA256

        b4de41e9fe233b2a1e62671333ddc8292b03c04283ea2eaa1c1989168ea40e1c

        SHA512

        f29853bb5c398cc3f9fc0cdb455efce0cdd533619be2fb6869cb023fa92bcd42e2e095c14ccb0b311ec8fb448392693ebc86ada28abdb304b11999c1affec6c1

      • memory/2476-8-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/2476-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2476-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2476-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2476-9-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2476-1-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/2692-11-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2692-16-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2692-14-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2692-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2692-18-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2776-17-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB