Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 18:24

General

  • Target

    12f63bb5e734c4aa0f9e8862fbd0fd41_JaffaCakes118.exe

  • Size

    12.8MB

  • MD5

    12f63bb5e734c4aa0f9e8862fbd0fd41

  • SHA1

    c9b883f38b7d47a6c15a862df950f76997370295

  • SHA256

    207afd690de9d607fc945e1fbe6c5d40d9569159641a7c52d581a6affb2f3372

  • SHA512

    9e1d7b494738fd7a05978891ee3568943278cf16087da06099359233874e6dc43d58d8ec00704a99fc579e9130ff70e4177580d08855af40e4949d5833085a65

  • SSDEEP

    12288:NdbYJ+lQMgLtAgtiMxyJFJNN0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/:PvQMwRtiMO

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12f63bb5e734c4aa0f9e8862fbd0fd41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12f63bb5e734c4aa0f9e8862fbd0fd41_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hxpjqegu\
      2⤵
        PID:2952
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\igqooend.exe" C:\Windows\SysWOW64\hxpjqegu\
        2⤵
          PID:1696
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hxpjqegu binPath= "C:\Windows\SysWOW64\hxpjqegu\igqooend.exe /d\"C:\Users\Admin\AppData\Local\Temp\12f63bb5e734c4aa0f9e8862fbd0fd41_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hxpjqegu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2636
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hxpjqegu
          2⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2768
      • C:\Windows\SysWOW64\hxpjqegu\igqooend.exe
        C:\Windows\SysWOW64\hxpjqegu\igqooend.exe /d"C:\Users\Admin\AppData\Local\Temp\12f63bb5e734c4aa0f9e8862fbd0fd41_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2580

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\igqooend.exe
        Filesize

        14.3MB

        MD5

        272e3d689f5215bd643f70f499ff0137

        SHA1

        e65e39c8336b777863a040eb2ede8d017a7d539d

        SHA256

        6a06a829731f0fd8c3015882f9cb3d2b3daafe696233a54972a69ae8b0b7eb73

        SHA512

        bbd68b2729aea486c89967698514980a8cbef6c036a14b150d18de00b5746f47ff987039cd48e68513d211d562f8ace973dc441a6db55ce838b5d61461d96fe1

      • memory/2164-1-0x0000000000A40000-0x0000000000B40000-memory.dmp
        Filesize

        1024KB

      • memory/2164-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2164-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2164-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2164-8-0x0000000000400000-0x000000000086B000-memory.dmp
        Filesize

        4.4MB

      • memory/2232-14-0x0000000000400000-0x000000000086B000-memory.dmp
        Filesize

        4.4MB

      • memory/2580-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2580-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2580-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2580-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2580-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB