Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 13:54

General

  • Target

    0e51c9c45b53313e8e6c0576345d3b19_JaffaCakes118.exe

  • Size

    11.0MB

  • MD5

    0e51c9c45b53313e8e6c0576345d3b19

  • SHA1

    55f17718e70dded090e1ced958d4a9d8dc531027

  • SHA256

    67314c47761f224867a6e381e23d77fa7cf662643e5bb801e3f472f6d038c19a

  • SHA512

    41e28eb3d83083c91f065003a0f3a4dca521c9928aa640a746e5ad600d558533afd166b0d165bd8e531a307a101e9eba19128a6d0a78b756991f9617dfb5eb18

  • SSDEEP

    98304:ouuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuu3:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e51c9c45b53313e8e6c0576345d3b19_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0e51c9c45b53313e8e6c0576345d3b19_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hxrjytu\
      2⤵
        PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vpyivydp.exe" C:\Windows\SysWOW64\hxrjytu\
        2⤵
          PID:2284
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hxrjytu binPath= "C:\Windows\SysWOW64\hxrjytu\vpyivydp.exe /d\"C:\Users\Admin\AppData\Local\Temp\0e51c9c45b53313e8e6c0576345d3b19_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2996
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hxrjytu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2644
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hxrjytu
          2⤵
          • Launches sc.exe
          PID:2632
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2756
      • C:\Windows\SysWOW64\hxrjytu\vpyivydp.exe
        C:\Windows\SysWOW64\hxrjytu\vpyivydp.exe /d"C:\Users\Admin\AppData\Local\Temp\0e51c9c45b53313e8e6c0576345d3b19_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2748

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vpyivydp.exe
        Filesize

        14.6MB

        MD5

        b2373b06041e8fe75d4b0ed2244bca08

        SHA1

        0649edbfbcec9076170d255fa4d0e986d8c2dd1c

        SHA256

        c55139ca778ea1adedc8f934c5cf14ec29b33f5e867221e30ef49325a2fae256

        SHA512

        0b1572d359ee6acf0b25d45dd6f8e5f355ced30ff3802c8fe3a60a3f6c82fe44b18ff266abf8ee49337f4f80451d14a4cd3b6bcfb58261169b68be657c96907e

      • memory/2236-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2236-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2236-1-0x0000000000570000-0x0000000000670000-memory.dmp
        Filesize

        1024KB

      • memory/2236-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2236-8-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/2748-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2748-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2748-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2748-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2748-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2768-14-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB