Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 14:34

General

  • Target

    406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe

  • Size

    12.7MB

  • MD5

    406385b053aa722774e90ba0d8ffcf8e

  • SHA1

    c4761c81a298b9003f9eca48e4918078218560f5

  • SHA256

    085d29a31f197ad5184cf4c082ea6e061ccfc1a74a700c0f989054619a123756

  • SHA512

    133a3ae858f022d512fe01070d88ac5862597dc036ed737bd9d2c5421256830d9319942057e62da7d75af3b887fa71045e4fc659a3c5bbecd86beb7f91f6db2d

  • SSDEEP

    49152:lT81MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMME:lT8

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qpfyekwp\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wottasmq.exe" C:\Windows\SysWOW64\qpfyekwp\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1760
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create qpfyekwp binPath= "C:\Windows\SysWOW64\qpfyekwp\wottasmq.exe /d\"C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2688
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description qpfyekwp "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2796
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start qpfyekwp
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2672
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2576
  • C:\Windows\SysWOW64\qpfyekwp\wottasmq.exe
    C:\Windows\SysWOW64\qpfyekwp\wottasmq.exe /d"C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wottasmq.exe

    Filesize

    11.2MB

    MD5

    0b0aa594913e270f44e3a9c99ecc832a

    SHA1

    c77d2245ab49356aa46a5ba613276185efe201f6

    SHA256

    bd02c5e7f4753ee0555d2d13b32723cb006153a4035414e132f3c1ecc946c83d

    SHA512

    419f1cb0b01f92ed7275d2dab7154d49bab33de508c9d21f79d0e4fdfb9a99258f21e06b9f721ed8421e9dbe7ea4f547c26d39d88948216f8c29426f8568ab94

  • memory/1824-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1824-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1824-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1824-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1824-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1940-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1940-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/1940-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1940-9-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/1940-8-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1940-1-0x0000000000520000-0x0000000000620000-memory.dmp

    Filesize

    1024KB

  • memory/2852-16-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB