Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:11

General

  • Target

    1ab83e7ec4c3ee17c1c634ab184ccb64_JaffaCakes118.exe

  • Size

    10.2MB

  • MD5

    1ab83e7ec4c3ee17c1c634ab184ccb64

  • SHA1

    a17551f428f71a31115b2bfe359180c29467e09f

  • SHA256

    69f551998396b69211de7617d4be4fb25eba4d5ccf33f7c2305a90a1c592e944

  • SHA512

    999892fc83da3165b84eb700276b789fa58573c3146da9c395dc40516c499698426c72db199976bfbbae4ea1a7255440e0ba12dfaf5e7d7a1c4ba6dfbc06364c

  • SSDEEP

    49152:9PQwlooooooooooooooooooooooooooooooooooooooooooooooooooooooooooH:dQ

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ab83e7ec4c3ee17c1c634ab184ccb64_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ab83e7ec4c3ee17c1c634ab184ccb64_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\iwkiqsyv\
      2⤵
        PID:2832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\psqlfmwg.exe" C:\Windows\SysWOW64\iwkiqsyv\
        2⤵
          PID:2620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create iwkiqsyv binPath= "C:\Windows\SysWOW64\iwkiqsyv\psqlfmwg.exe /d\"C:\Users\Admin\AppData\Local\Temp\1ab83e7ec4c3ee17c1c634ab184ccb64_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2776
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description iwkiqsyv "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start iwkiqsyv
          2⤵
          • Launches sc.exe
          PID:2752
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2716
      • C:\Windows\SysWOW64\iwkiqsyv\psqlfmwg.exe
        C:\Windows\SysWOW64\iwkiqsyv\psqlfmwg.exe /d"C:\Users\Admin\AppData\Local\Temp\1ab83e7ec4c3ee17c1c634ab184ccb64_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2576

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\psqlfmwg.exe
        Filesize

        11.7MB

        MD5

        e2bdd6947e7851210ca3bfc0d05d1d06

        SHA1

        75de6fd7c18109e1318543c455c35cec40a40378

        SHA256

        6c52b3b4bc4856447203572e8ee7083dbd5e51bb9aaa6d35d0b2acf36f0ae669

        SHA512

        0ef3cf33e97b9730a68387b428a433dfdf3023cc81362b26e4ff57d75e2a19134773cbed3dea8234b4b0859041d23a3a9515b46364952697e39d37ba1b0b7033

      • memory/2452-8-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2452-2-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2452-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2452-9-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2452-1-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/2576-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2576-11-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2576-14-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2576-16-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2576-18-0x0000000000100000-0x0000000000115000-memory.dmp
        Filesize

        84KB

      • memory/2708-17-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB