Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2024 23:58

General

  • Target

    555a84e13bf2fc3192ed64aa2fe51316_JaffaCakes118.exe

  • Size

    11.4MB

  • MD5

    555a84e13bf2fc3192ed64aa2fe51316

  • SHA1

    d3edbb5d9ab41f575430e7f6e6bad604bce847d0

  • SHA256

    0f9ab2429ef2e90dc55a1b537175c2e5c4be200de90cec04e5c66c68513b3d5a

  • SHA512

    514ab8a31137bc584a9183d750db08e69befcf9aac2ac74c72444e2650d3eb3618f127c24039a6a40d16c4af94ee1052974736481ecdd0df75d92be3d115b1e3

  • SSDEEP

    6144:pxU32BT0jz22222222222222222222222222222222222222222222222222222/:bUmK

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\555a84e13bf2fc3192ed64aa2fe51316_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\555a84e13bf2fc3192ed64aa2fe51316_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\evtmdzod\
      2⤵
        PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wmhtnzdv.exe" C:\Windows\SysWOW64\evtmdzod\
        2⤵
          PID:2888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create evtmdzod binPath= "C:\Windows\SysWOW64\evtmdzod\wmhtnzdv.exe /d\"C:\Users\Admin\AppData\Local\Temp\555a84e13bf2fc3192ed64aa2fe51316_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2852
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description evtmdzod "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2848
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start evtmdzod
          2⤵
          • Launches sc.exe
          PID:2776
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2620
      • C:\Windows\SysWOW64\evtmdzod\wmhtnzdv.exe
        C:\Windows\SysWOW64\evtmdzod\wmhtnzdv.exe /d"C:\Users\Admin\AppData\Local\Temp\555a84e13bf2fc3192ed64aa2fe51316_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:1864

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wmhtnzdv.exe
        Filesize

        11.7MB

        MD5

        967c0812b05912d053644ea51e292050

        SHA1

        43141c476afdd950a32586613be512d1c97d0c21

        SHA256

        2bba4ce7e8d2478ada35f495bc3f990b28ed95bb40d0ff663a581ce158e5981f

        SHA512

        0702c06d69ff2b7e7db7d3cba089d1b59be60db1b57a1a1000c82d58b15f3679207edc3bb732570398a81e3b5f55836b647afd0787e61653686fe28c8432d67a

      • memory/1864-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1864-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1864-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1864-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1864-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2228-1-0x0000000000910000-0x0000000000A10000-memory.dmp
        Filesize

        1024KB

      • memory/2228-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2228-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2228-9-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2228-8-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/2804-14-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB