Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 17:29

General

  • Target

    0fdbeb853aaefb2dbead07ce8458e08d_JaffaCakes118.exe

  • Size

    13.8MB

  • MD5

    0fdbeb853aaefb2dbead07ce8458e08d

  • SHA1

    85aba8325e2277ccf1eb6d409f96f756a61b9d3e

  • SHA256

    dfc50af3bf552bf40978db35241509f89361556235316756c134991a880b8cea

  • SHA512

    e1b193cd81d918af7b6772886cd6beb32b9548bc84798b3efa269040f0159d8fee4d172058995a40cf34a0659c9a89ccd4aa39c205cab844e7f2887fa1327fb2

  • SSDEEP

    49152:lIghhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhn:q

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fdbeb853aaefb2dbead07ce8458e08d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fdbeb853aaefb2dbead07ce8458e08d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xkiccvcw\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nqjrprzj.exe" C:\Windows\SysWOW64\xkiccvcw\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2452
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create xkiccvcw binPath= "C:\Windows\SysWOW64\xkiccvcw\nqjrprzj.exe /d\"C:\Users\Admin\AppData\Local\Temp\0fdbeb853aaefb2dbead07ce8458e08d_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2720
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description xkiccvcw "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start xkiccvcw
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2912
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2824
  • C:\Windows\SysWOW64\xkiccvcw\nqjrprzj.exe
    C:\Windows\SysWOW64\xkiccvcw\nqjrprzj.exe /d"C:\Users\Admin\AppData\Local\Temp\0fdbeb853aaefb2dbead07ce8458e08d_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nqjrprzj.exe

    Filesize

    14.7MB

    MD5

    a1910931dafe77ae2c2e2c0ff62e3aaa

    SHA1

    6d6a929d0037102baf2f45828677b829fedf6e55

    SHA256

    ee818e0ca8d432d302a203b97ed97d97e0b20c68b6616d9e9ed882e9a46f9d1b

    SHA512

    df1773d93f69ccc52eb8028d4fefa7008f2846d81f3cb4591ebf9255a48b3ddb0780c2f04f1160bce0550ffc75e6ee058f29f7f7ade3394a1f7c41e28decd8fe

  • memory/1588-1-0x00000000009B0000-0x0000000000AB0000-memory.dmp

    Filesize

    1024KB

  • memory/1588-2-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1588-4-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/1588-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1588-9-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/2364-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2364-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2364-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2364-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2364-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2736-17-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB