Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 06:21

General

  • Target

    f9e1d7d2519ce613a8c5ac3ce9c848d4_JaffaCakes118.exe

  • Size

    13.3MB

  • MD5

    f9e1d7d2519ce613a8c5ac3ce9c848d4

  • SHA1

    c6e51f42fe2e18053ee1a292199fc371c75b69fa

  • SHA256

    ca5bb759e9f0677df3b9770fa4dc049aa3bba670a8a4a687da7c8f98ea006eaf

  • SHA512

    955166b5c8c76bed92a4d234fe0e0d84068f4f07e601095ea9ca480879c6be67d3bd59c6f59b0963cc90e1f9e24b8226c9f10c2e36b1468e1073cbae69faa8fb

  • SSDEEP

    393216:8xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxL:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e1d7d2519ce613a8c5ac3ce9c848d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e1d7d2519ce613a8c5ac3ce9c848d4_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\atqufnsr\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sxtljmy.exe" C:\Windows\SysWOW64\atqufnsr\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2888
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create atqufnsr binPath= "C:\Windows\SysWOW64\atqufnsr\sxtljmy.exe /d\"C:\Users\Admin\AppData\Local\Temp\f9e1d7d2519ce613a8c5ac3ce9c848d4_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2624
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description atqufnsr "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2600
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start atqufnsr
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2668
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2456
  • C:\Windows\SysWOW64\atqufnsr\sxtljmy.exe
    C:\Windows\SysWOW64\atqufnsr\sxtljmy.exe /d"C:\Users\Admin\AppData\Local\Temp\f9e1d7d2519ce613a8c5ac3ce9c848d4_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sxtljmy.exe

    Filesize

    14.2MB

    MD5

    c750444969be35a0f469101e8ae80d30

    SHA1

    dc12cc21555f0ade51da71b297c285522ce8060e

    SHA256

    5ee4cc012a6440de79e8729614949d836a031324c84416e777dc4dbed9a3c609

    SHA512

    089eb03b6df0597d9ce97db407650d476d71a0bff95740d44e29ea1fe2eda6a2bcf2a0d332f19a78c6f5d35d69e5d2b803e550f6b7dff18389ed7c7997074d7d

  • memory/572-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/572-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/572-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/572-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/572-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2264-16-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2884-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2884-1-0x0000000000540000-0x0000000000640000-memory.dmp

    Filesize

    1024KB

  • memory/2884-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2884-9-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2884-8-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2884-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB