Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 01:27

General

  • Target

    11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe

  • Size

    14.7MB

  • MD5

    11442e761c4488c3e4e1d1176ec8ee45

  • SHA1

    5b8927c26a6b5795a7e8f85ac1edfc8293960b27

  • SHA256

    277f281214a01778ea5c17962dba15c395a92a4e9e54c63c97439d2e11336688

  • SHA512

    7248eb6ab35462704a316090fbbf70bbfd202f75062166e3659820cd009343334a9dd4bf00b640ab0f9bdbf35085abc1295ec5ce78e5485984646b3a864b203a

  • SSDEEP

    196608:JX6666666666666666666666666666666666666666666666666666666666666y:J

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nkswsjrk\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2632
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zcvdbdlv.exe" C:\Windows\SysWOW64\nkswsjrk\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2680
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create nkswsjrk binPath= "C:\Windows\SysWOW64\nkswsjrk\zcvdbdlv.exe /d\"C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2944
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description nkswsjrk "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2548
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start nkswsjrk
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2700
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3052
  • C:\Windows\SysWOW64\nkswsjrk\zcvdbdlv.exe
    C:\Windows\SysWOW64\nkswsjrk\zcvdbdlv.exe /d"C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zcvdbdlv.exe

    Filesize

    10.8MB

    MD5

    111524b74be971b67bee8667c897819b

    SHA1

    c000604256061c6b0afa25624d3f23244224da39

    SHA256

    d16b6d4ca6a04484b32f8d4c1f6b5e75c28c86d0c5db386905e8ec40e87d8242

    SHA512

    0ed4d686b81159aeadae7d661be8dc95b9050315287a6f481b77abf4ac096ff259639b313c32b2456128f2cd4fb5339816109cbe219eed5333cc08c8d3d3cd38

  • memory/2480-8-0x0000000000400000-0x000000000086F000-memory.dmp

    Filesize

    4.4MB

  • memory/2480-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2480-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2480-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2480-9-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2480-1-0x0000000000A00000-0x0000000000B00000-memory.dmp

    Filesize

    1024KB

  • memory/2604-11-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2604-16-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2604-14-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2604-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2604-18-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/3064-17-0x0000000000400000-0x000000000086F000-memory.dmp

    Filesize

    4.4MB