Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 20:24

General

  • Target

    24f65dcc42b6801b30a7eb679b571372_JaffaCakes118.exe

  • Size

    14.3MB

  • MD5

    24f65dcc42b6801b30a7eb679b571372

  • SHA1

    cc39a9bc20d111ea4654e326774cb74d84abd3cd

  • SHA256

    be5f6be838cda666934c8154d4f504f55af259d4bd3642406c539148e673a905

  • SHA512

    d21b631b35140f7d24910857cc45fee17dd2b64d05cde3469d27d7b00a603225d73b88af80ac48d4b4055ce881224fcaceab2cb0516b0044b96ce55730ee628e

  • SSDEEP

    196608:CvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvP:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24f65dcc42b6801b30a7eb679b571372_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\24f65dcc42b6801b30a7eb679b571372_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pbvxukkf\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ylhxfmhr.exe" C:\Windows\SysWOW64\pbvxukkf\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2892
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create pbvxukkf binPath= "C:\Windows\SysWOW64\pbvxukkf\ylhxfmhr.exe /d\"C:\Users\Admin\AppData\Local\Temp\24f65dcc42b6801b30a7eb679b571372_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2720
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description pbvxukkf "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2308
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start pbvxukkf
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2596
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3068
  • C:\Windows\SysWOW64\pbvxukkf\ylhxfmhr.exe
    C:\Windows\SysWOW64\pbvxukkf\ylhxfmhr.exe /d"C:\Users\Admin\AppData\Local\Temp\24f65dcc42b6801b30a7eb679b571372_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ylhxfmhr.exe

    Filesize

    10.2MB

    MD5

    d710da2c72712a5234c12cbc19c9ce38

    SHA1

    3287b628791bffbc35f07d8ad2d2257fcdcd931b

    SHA256

    9b67f3a84d397896a8119a69bf0f52a0013df1392ad7f76b525cdfa3320844c8

    SHA512

    69ec218075e472144947b246b0adb7f5487762a554118fc8f97e2a0e8275e5d33733ba8718c7d57e41517ab0697cc0679eebc9e1ffc5ad2f942707b924f01ba5

  • memory/580-14-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/580-11-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/580-16-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/580-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/580-18-0x0000000000080000-0x0000000000095000-memory.dmp

    Filesize

    84KB

  • memory/2648-17-0x0000000000400000-0x0000000002C6D000-memory.dmp

    Filesize

    40.4MB

  • memory/2844-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2844-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2844-9-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2844-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2844-8-0x0000000000400000-0x0000000002C6D000-memory.dmp

    Filesize

    40.4MB

  • memory/2844-1-0x0000000002DF0000-0x0000000002EF0000-memory.dmp

    Filesize

    1024KB