Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2024 02:38

General

  • Target

    15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe

  • Size

    239KB

  • MD5

    15d4d4bc8ed67fa74d66fe6916c31b90

  • SHA1

    60822f14ffc83bf592cf8680d7ee76e132288811

  • SHA256

    721e647c410d5b1a11fa7f0cf738fd5ebae93e22a3603ef717534eb127534b77

  • SHA512

    d66c56e07838c4d87f5bcf728cf4780bcc5d9cc509e40816d7518760f97ebe7394935a9fe7eba5b30e2d3ae201b07cdd26491c75ac798ed5fd74fe72ce0470f7

  • SSDEEP

    6144:fesoFeYHECHsLsx6mihb12P5qpWV0m68jM7LjmpeM:fnu/HECz6S5QWlnqOpe

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nifqeqx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pbnvvgvd.exe" C:\Windows\SysWOW64\nifqeqx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2320
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create nifqeqx binPath= "C:\Windows\SysWOW64\nifqeqx\pbnvvgvd.exe /d\"C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2760
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description nifqeqx "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1056
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start nifqeqx
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2776
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2728
  • C:\Windows\SysWOW64\nifqeqx\pbnvvgvd.exe
    C:\Windows\SysWOW64\nifqeqx\pbnvvgvd.exe /d"C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pbnvvgvd.exe

    Filesize

    12.8MB

    MD5

    b9d23e7715004058ee18ad2e94055d11

    SHA1

    89089904fc14418144aa9df50d6debfc0199743e

    SHA256

    3d1a11a044ead03f13c7e0e86e6cc0343c37a1d38de7a790eb33ad575b667c82

    SHA512

    7163518deb3daa740586b5be8be757b7527c40d8704f2e5505af77b019f6245ebcd348bfa542f3f124b7e2a4d95aaa0afd5130438c591a90fd7de4cf96a44099

  • memory/2476-8-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/2476-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2476-2-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2476-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2476-9-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/2476-1-0x0000000000290000-0x0000000000390000-memory.dmp

    Filesize

    1024KB

  • memory/2832-17-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/2852-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2852-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2852-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2852-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2852-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB