Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 12:49

General

  • Target

    136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe

  • Size

    11.9MB

  • MD5

    136c259a22df84eedaa18cdda99ec7d7

  • SHA1

    8fa44d18937b3b5b556b4267513d6a1d969fe44e

  • SHA256

    6aaa238185116b9f6a39fa03c76d598e7417e947925b440ae21f3eff53932ea2

  • SHA512

    a89347a18d77e5b42764b7fc03506b72eb4f7361c5d3fc1baa4830eef36ba446ed601cd75e9e359684ae62bfe5e611be8b918ceb0f67d05ca0dc5f6aa6633d65

  • SSDEEP

    196608:tX//////////////////////////////////////////////////////////////:t//////////////////////////////n

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zynwtqry\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2788
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xehfggwk.exe" C:\Windows\SysWOW64\zynwtqry\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2656
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create zynwtqry binPath= "C:\Windows\SysWOW64\zynwtqry\xehfggwk.exe /d\"C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2928
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description zynwtqry "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2580
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start zynwtqry
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2820
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2604
  • C:\Windows\SysWOW64\zynwtqry\xehfggwk.exe
    C:\Windows\SysWOW64\zynwtqry\xehfggwk.exe /d"C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xehfggwk.exe

    Filesize

    14.9MB

    MD5

    370b2cc2e10af2112e170bc5b9090b36

    SHA1

    0301e44d4f3d8536fe202f49c6c8e5f323164ca5

    SHA256

    84c685c25c535b4f68cb471c037b1daf0c07c2f6f6bda624b82bcf765e567a27

    SHA512

    a53d48826a5c1f88c6604c21d23bfac4cc2f4f8f9f1e707cffff21f5b3f1911bce66c968aca9997e4946986ce11a0395d2e913641148ada7c1d4e4c69b8fe95b

  • memory/764-9-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/764-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/764-3-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/764-11-0x0000000000580000-0x0000000000680000-memory.dmp

    Filesize

    1024KB

  • memory/764-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/764-1-0x0000000000580000-0x0000000000680000-memory.dmp

    Filesize

    1024KB

  • memory/1356-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1356-15-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1356-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1356-12-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1356-19-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2548-18-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB