Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 16:15

General

  • Target

    023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe

  • Size

    12.0MB

  • MD5

    023aefdcf5911152d6736142b76bb18e

  • SHA1

    c36f8c95bf1a1d0093ad890c708803cf27bffc4c

  • SHA256

    0edbb9de88c5727421608daa4897683ff3cec55d739ffe8c9c9a446314fe254b

  • SHA512

    323f53f30ef6860b3bd8d32d9e358124c156328d3ff66aaa75b43a801e0c292e3ad662cc807c54dd1e275c9a0cb595d6867588af49c0f16374b81d10186af14d

  • SSDEEP

    49152:XGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGn:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fajbovw\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\uokqbldj.exe" C:\Windows\SysWOW64\fajbovw\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1480
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create fajbovw binPath= "C:\Windows\SysWOW64\fajbovw\uokqbldj.exe /d\"C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1784
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description fajbovw "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2236
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start fajbovw
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2936
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2916
  • C:\Windows\SysWOW64\fajbovw\uokqbldj.exe
    C:\Windows\SysWOW64\fajbovw\uokqbldj.exe /d"C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\uokqbldj.exe

    Filesize

    11.1MB

    MD5

    1d7a383cf11235d4b596cf55b001bd6e

    SHA1

    923f51ee076ab83fac7bdb52e30fa8a5846fee73

    SHA256

    e480a3fea11f31726b69c15415b7fbcde9405f151c796320e2868b5fec73d643

    SHA512

    efec8df336984f1dd67431950c88da795e8d306449fa040d9210330cb52eb49248d81e182b6a4c02551e1452c43e947cbadf1b57f61b42bde7d61d2828ec5070

  • memory/1680-17-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1680-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1680-15-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1680-12-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/1680-19-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2716-1-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/2716-3-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2716-11-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/2716-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2716-9-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2716-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2784-18-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB