Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 20:06

General

  • Target

    0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe

  • Size

    11.7MB

  • MD5

    0a997b7a64cc868fdf8f462d7d64b39c

  • SHA1

    d3fa7d86bbc79eddc267c9609a1a396944033fcf

  • SHA256

    c7b71ddfb4b1d6b5f25866b12c5c2ea486242cad1b094b36f465a2313b85daea

  • SHA512

    cc4ecc5ee660f131bd9a9326297c9efd69772482aed6373e408d6b4620523a451b9cf83164e945d940cf3ebd43a96c44d19eb40a121405ef568a95084c12bb2d

  • SSDEEP

    196608:7tPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPX:7

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kpasfcqy\
      2⤵
        PID:2940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bigrwrft.exe" C:\Windows\SysWOW64\kpasfcqy\
        2⤵
          PID:2600
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kpasfcqy binPath= "C:\Windows\SysWOW64\kpasfcqy\bigrwrft.exe /d\"C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2684
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kpasfcqy "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2840
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kpasfcqy
          2⤵
          • Launches sc.exe
          PID:2468
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2780
      • C:\Windows\SysWOW64\kpasfcqy\bigrwrft.exe
        C:\Windows\SysWOW64\kpasfcqy\bigrwrft.exe /d"C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bigrwrft.exe
        Filesize

        12.2MB

        MD5

        8878484ac39e71a42d77f740f7af5623

        SHA1

        6e49dbda4e9a153c7ff37f096b2045018bfb9ba5

        SHA256

        2c9d43e6712c8ac92c3db2015187d5ca47b3c0c2467920c027e8cd37469f1ec8

        SHA512

        1dabcdfe54b9043b6f03a87a109305e586f29aab9a4941245f4a70c3cbe8eb04200fa2ef474c78749d8c09a8005d89840ebccbf367c18ce57ad965ad2132de70

      • memory/2432-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2432-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2432-1-0x00000000009E0000-0x0000000000AE0000-memory.dmp
        Filesize

        1024KB

      • memory/2432-8-0x0000000000400000-0x0000000000871000-memory.dmp
        Filesize

        4.4MB

      • memory/2432-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2576-16-0x0000000000400000-0x0000000000871000-memory.dmp
        Filesize

        4.4MB

      • memory/2680-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2680-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2680-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2680-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2680-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB