Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2024 01:16

General

  • Target

    501269ab016ccab753cc21fc38002f10_JaffaCakes118.exe

  • Size

    12.0MB

  • MD5

    501269ab016ccab753cc21fc38002f10

  • SHA1

    0401a4c62eac2e78fa22c2f087d19c2ae70dc245

  • SHA256

    c5115b8da44355cfb8993ee6c2bb8d4503ed063a612b93369a1a252c3b0e43b2

  • SHA512

    85e145151df1ff4003d68e6dbf91dd2a1ef30cf36b2080736ed6c1a314ecd7fafd1272e83d1a757fa7e77ec08bff57937d7370a4f1c036de5946bb8495df3ea0

  • SSDEEP

    3072:uNoWIXVg044YmyJc/rY/2Woct6Mz+7L00vyLf9nQLWLIMcesvKeHTQzIaH/q99Q0:uNoWwy0jYBkE/vocLz+2QSLIBee8q9N

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\501269ab016ccab753cc21fc38002f10_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\501269ab016ccab753cc21fc38002f10_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fuevqgbs\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\siiixoum.exe" C:\Windows\SysWOW64\fuevqgbs\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2384
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create fuevqgbs binPath= "C:\Windows\SysWOW64\fuevqgbs\siiixoum.exe /d\"C:\Users\Admin\AppData\Local\Temp\501269ab016ccab753cc21fc38002f10_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2932
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description fuevqgbs "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1948
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start fuevqgbs
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2440
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2972
  • C:\Windows\SysWOW64\fuevqgbs\siiixoum.exe
    C:\Windows\SysWOW64\fuevqgbs\siiixoum.exe /d"C:\Users\Admin\AppData\Local\Temp\501269ab016ccab753cc21fc38002f10_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\siiixoum.exe

    Filesize

    10.2MB

    MD5

    e5d69aa6f3b340bcf3c1bc48eaee4b00

    SHA1

    5dce1910cc6b773d62ea08d8cc2d66ec9c61873a

    SHA256

    ce512874a209286ce3c762b6a2cad8c584af5bac06e0ed14b853ba9762327c5c

    SHA512

    7b1f3ea0a8b59695aeefee2d83c4c525649415994cb6caf64e61b0d48a3b509cbcbc8a65ff589a4a1ec4da83d4f35ff9a7998b33ffb63ee97528957e4a5ff943

  • memory/2808-17-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/2892-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2892-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2892-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2892-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2892-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/3000-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3000-9-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/3000-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3000-8-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/3000-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/3000-1-0x0000000000290000-0x0000000000390000-memory.dmp

    Filesize

    1024KB