Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 14:42

General

  • Target

    18840d0fd7d8bd428acafd42d8a85cf0_JaffaCakes118.exe

  • Size

    11.6MB

  • MD5

    18840d0fd7d8bd428acafd42d8a85cf0

  • SHA1

    96aaf420d989c98f571d4609d28ab733b89ad070

  • SHA256

    a5eb7b712c179c271096f6119985b67303d0c18875f33d7ea5cf2fdbcf41dd72

  • SHA512

    628118fb72328ba29fe8d30a9f283231c4d4a1789aa4a75812c4276d475bb0734c118fe45bb6a57c1ddb6ddffdd8e42f4eb5edb8f3f4488986d4c51830ece4da

  • SSDEEP

    3072:jMvoJ8oyOUQmaEa1otqKjHJSQEb/PUNnrU0vyHeN2hFRsGcPEH/UnpkWxeVxENOY:jMvw8F3QDEFgIpb8U92ebznbxe4

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18840d0fd7d8bd428acafd42d8a85cf0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18840d0fd7d8bd428acafd42d8a85cf0_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xphdcgqs\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tamzivwq.exe" C:\Windows\SysWOW64\xphdcgqs\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2536
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create xphdcgqs binPath= "C:\Windows\SysWOW64\xphdcgqs\tamzivwq.exe /d\"C:\Users\Admin\AppData\Local\Temp\18840d0fd7d8bd428acafd42d8a85cf0_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2520
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description xphdcgqs "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2900
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start xphdcgqs
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1244
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2892
  • C:\Windows\SysWOW64\xphdcgqs\tamzivwq.exe
    C:\Windows\SysWOW64\xphdcgqs\tamzivwq.exe /d"C:\Users\Admin\AppData\Local\Temp\18840d0fd7d8bd428acafd42d8a85cf0_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tamzivwq.exe

    Filesize

    10.5MB

    MD5

    199d992b9a0c56358e5a77cd5ba105c6

    SHA1

    2cecf461a98b8b915e7367cdc26e3f0114993757

    SHA256

    5d27aec4a5e0b7340b3c07695ec6dc9a07bedaa6d268e9f514d98c3bf90fa6a4

    SHA512

    19ded43e1b54cff97e743915570b64288c7d17369d35d7cb178f70caa5dcd087abfffd3a1a29d2f5346c9a6259c85003db392711edebea48a176310e162cb449

  • memory/1600-1-0x0000000000960000-0x0000000000A60000-memory.dmp

    Filesize

    1024KB

  • memory/1600-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1600-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/1600-8-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/1600-9-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2836-13-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2836-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2836-10-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2836-15-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2836-17-0x00000000000D0000-0x00000000000E5000-memory.dmp

    Filesize

    84KB

  • memory/2856-16-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB