Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 02:37

General

  • Target

    3fdb3d1b28ad105c77c7b1506ae9c1fe_JaffaCakes118.exe

  • Size

    13.9MB

  • MD5

    3fdb3d1b28ad105c77c7b1506ae9c1fe

  • SHA1

    e98ff352d4fd79d4b9e3f5909f3c82c01e22ec1c

  • SHA256

    39d036a551bda39f12cb19872829595cc49592b2b67f045cc8af0e152dd5bfa1

  • SHA512

    5630fb09f2d34bf3cd1051e52a56290434fc38c01182e822bc957849c0d56cdf41f4d6f2757b4467053adc1470c6e39116b687abbdc2bc069718a93d6540caea

  • SSDEEP

    196608:BLad4qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq3:BL

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fdb3d1b28ad105c77c7b1506ae9c1fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3fdb3d1b28ad105c77c7b1506ae9c1fe_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bqrkqgmp\
      2⤵
        PID:2144
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fdnllbka.exe" C:\Windows\SysWOW64\bqrkqgmp\
        2⤵
          PID:2520
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bqrkqgmp binPath= "C:\Windows\SysWOW64\bqrkqgmp\fdnllbka.exe /d\"C:\Users\Admin\AppData\Local\Temp\3fdb3d1b28ad105c77c7b1506ae9c1fe_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2780
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bqrkqgmp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2328
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bqrkqgmp
          2⤵
          • Launches sc.exe
          PID:2796
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2756
      • C:\Windows\SysWOW64\bqrkqgmp\fdnllbka.exe
        C:\Windows\SysWOW64\bqrkqgmp\fdnllbka.exe /d"C:\Users\Admin\AppData\Local\Temp\3fdb3d1b28ad105c77c7b1506ae9c1fe_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2864

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\fdnllbka.exe
        Filesize

        11.2MB

        MD5

        c04dc2d8857e74437930dc34c8d610ba

        SHA1

        fecc5c461c35607e31433540fb61d81740046a86

        SHA256

        829d1331885d2814ed88425b13bb7807f39c8bcddbcca1a4800d91d37bf09d05

        SHA512

        64c71b836342b1c3fb850602e635ce057b4aca24bd85b5d66f581dcedf37103bd5f370b99ff2eff903c67eb7bc40c4a90455922f5e39ef3cbb8fd1f1c9374569

      • memory/2140-9-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2140-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2140-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/2140-8-0x0000000000400000-0x0000000000871000-memory.dmp
        Filesize

        4.4MB

      • memory/2140-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2140-1-0x0000000000CE0000-0x0000000000DE0000-memory.dmp
        Filesize

        1024KB

      • memory/2844-17-0x0000000000400000-0x0000000000871000-memory.dmp
        Filesize

        4.4MB

      • memory/2864-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2864-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2864-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2864-16-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2864-18-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB