Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 14:14

General

  • Target

    404df06ef809bfbaa5e59b015840d718_JaffaCakes118.exe

  • Size

    14.3MB

  • MD5

    404df06ef809bfbaa5e59b015840d718

  • SHA1

    822c7f9c09f43af6f2436ac0fdb22b5338a202d6

  • SHA256

    dd651993ceb08056970a31d73f2fdc68de47647ecdeb1156ee293f6cfc85e477

  • SHA512

    309c015ac12444f1d8222bddbcac43c29ee1f783ea1d23c7214c36ad4038050e72ff27c86328ad4c30a1b052c43f17fd7525a54bcc967d71cf6b3d07ecdc4c3c

  • SSDEEP

    393216:aUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUE:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\404df06ef809bfbaa5e59b015840d718_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\404df06ef809bfbaa5e59b015840d718_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\owhpbqgm\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1380
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\szxiniwk.exe" C:\Windows\SysWOW64\owhpbqgm\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1940
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create owhpbqgm binPath= "C:\Windows\SysWOW64\owhpbqgm\szxiniwk.exe /d\"C:\Users\Admin\AppData\Local\Temp\404df06ef809bfbaa5e59b015840d718_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2828
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description owhpbqgm "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2772
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start owhpbqgm
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2868
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2604
  • C:\Windows\SysWOW64\owhpbqgm\szxiniwk.exe
    C:\Windows\SysWOW64\owhpbqgm\szxiniwk.exe /d"C:\Users\Admin\AppData\Local\Temp\404df06ef809bfbaa5e59b015840d718_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Windows security bypass
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szxiniwk.exe

    Filesize

    13.5MB

    MD5

    18a2f9b68b6d90c43f6af0807f3ef3f5

    SHA1

    c332124326b09cc77a96641c2a99eca7aad49bf0

    SHA256

    b6139a64d2ff535a475c12f5adb44658bb24bebe6df8fbbf48106d5bdecb2ad0

    SHA512

    6827438907388d02076a2ab96e4aa8acd5cd035490e49e7ed00224a5d6660d665aa1e33838c1684e24f0d04e4f8a4f57949f937beffc55b7c9e6ea6ae09e0d4a

  • memory/752-8-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB

  • memory/752-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/752-2-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/752-10-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/752-9-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/752-1-0x0000000000600000-0x0000000000700000-memory.dmp

    Filesize

    1024KB

  • memory/2400-14-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2400-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2400-11-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2400-16-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2400-18-0x00000000000C0000-0x00000000000D5000-memory.dmp

    Filesize

    84KB

  • memory/2792-17-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB