Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 23:30

General

  • Target

    36d5664fd330c5e6cb0d7e31d8e0513f_JaffaCakes118.exe

  • Size

    11.8MB

  • MD5

    36d5664fd330c5e6cb0d7e31d8e0513f

  • SHA1

    1917c1eba422f9d2076c072162d63f46ecfa5222

  • SHA256

    bfd23b4120f227dfbc5870e08af77db419cd90e3527ca6bb6c31683458602fa8

  • SHA512

    528401bc0cd09b9667d47b973bfa8cc43e727f98eaf69e278efa6ecb3c103aae38dc51a27efb68d7d6b4d8374b38ca97df483e9c6d82e157fa1e9e38ac7eac64

  • SSDEEP

    24576:ZRQITb1qsssssssssssssssssssssssssssssssssssssssssssssssssssssss/:N

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36d5664fd330c5e6cb0d7e31d8e0513f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\36d5664fd330c5e6cb0d7e31d8e0513f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kfnjbpje\
      2⤵
        PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rdpxxixf.exe" C:\Windows\SysWOW64\kfnjbpje\
        2⤵
          PID:2212
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kfnjbpje binPath= "C:\Windows\SysWOW64\kfnjbpje\rdpxxixf.exe /d\"C:\Users\Admin\AppData\Local\Temp\36d5664fd330c5e6cb0d7e31d8e0513f_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kfnjbpje "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2988
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kfnjbpje
          2⤵
          • Launches sc.exe
          PID:3052
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:3016
      • C:\Windows\SysWOW64\kfnjbpje\rdpxxixf.exe
        C:\Windows\SysWOW64\kfnjbpje\rdpxxixf.exe /d"C:\Users\Admin\AppData\Local\Temp\36d5664fd330c5e6cb0d7e31d8e0513f_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2568

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rdpxxixf.exe
        Filesize

        13.2MB

        MD5

        03a6312f93849dee2eac2a91e36ddfc9

        SHA1

        3e0923f4a7c55859369a4ad4c24dafc43e146323

        SHA256

        2a066dfd1c6121e00902317c09b6ef0f8c81124f2bd6398e90fec639f391d961

        SHA512

        d5195d5594a896f4eb1a311897a912bf419606b7bbde3c467566371e6f800931bbb5b54ad35d628856b8994bf2a7b17ade1112698ec726d409a4d076ae1d4fcf

      • memory/1532-16-0x0000000000400000-0x0000000002B90000-memory.dmp
        Filesize

        39.6MB

      • memory/2240-9-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2240-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2240-8-0x0000000000400000-0x0000000002B90000-memory.dmp
        Filesize

        39.6MB

      • memory/2240-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2240-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2240-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/2568-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2568-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2568-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2568-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2568-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB