Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 06:31

General

  • Target

    4d2c1c24c605c4665deb8fcff2e48d66_JaffaCakes118.exe

  • Size

    10.0MB

  • MD5

    4d2c1c24c605c4665deb8fcff2e48d66

  • SHA1

    6ce6fa8bd527e8aa529b7a055795416b7e92c73e

  • SHA256

    48a908118164a83256282f2427f094e005bc9c94234548822050645ae072aa58

  • SHA512

    ea56cf46f89714c667d9841a8bd4073c0538c0c2d428e66d7af502b8cbb61a8347af407faba445602d5517a79a85079df017bc416c52656b9bca8b089fec4b99

  • SSDEEP

    24576:SgRjDA0LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL:1xD

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d2c1c24c605c4665deb8fcff2e48d66_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4d2c1c24c605c4665deb8fcff2e48d66_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ugnodqbq\
      2⤵
        PID:1252
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rpeqkgrh.exe" C:\Windows\SysWOW64\ugnodqbq\
        2⤵
          PID:2848
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ugnodqbq binPath= "C:\Windows\SysWOW64\ugnodqbq\rpeqkgrh.exe /d\"C:\Users\Admin\AppData\Local\Temp\4d2c1c24c605c4665deb8fcff2e48d66_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2524
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ugnodqbq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ugnodqbq
          2⤵
          • Launches sc.exe
          PID:2784
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2924
      • C:\Windows\SysWOW64\ugnodqbq\rpeqkgrh.exe
        C:\Windows\SysWOW64\ugnodqbq\rpeqkgrh.exe /d"C:\Users\Admin\AppData\Local\Temp\4d2c1c24c605c4665deb8fcff2e48d66_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2896

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rpeqkgrh.exe
        Filesize

        11.7MB

        MD5

        156127897923f6b06f05c0da534a94a4

        SHA1

        507dfb6328036d29db61b47b4910bcc7a0dd79c7

        SHA256

        39ddabffc24f5a0903909eae926823a256c58d16d452a98730fcc204452a908a

        SHA512

        41495821b2434d61ba82e069e72fdfd8e2132a2895bb529c35af55e87f6185bebf96a4d58784b319d5016b3a3f63d04512c4d22adfa57cc820fb52d5d9a8277c

      • memory/2696-16-0x0000000000400000-0x0000000002149000-memory.dmp
        Filesize

        29.3MB

      • memory/2840-2-0x0000000002250000-0x0000000002350000-memory.dmp
        Filesize

        1024KB

      • memory/2840-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2840-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2840-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2840-8-0x0000000000400000-0x0000000002149000-memory.dmp
        Filesize

        29.3MB

      • memory/2896-15-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2896-13-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2896-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2896-10-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2896-17-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB