Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 19:18

General

  • Target

    f427dd2a74d5dc82ea884b973d2df32b_JaffaCakes118.exe

  • Size

    12.9MB

  • MD5

    f427dd2a74d5dc82ea884b973d2df32b

  • SHA1

    74dbbe53e39aba884a87de297cf6e71fe0a7929a

  • SHA256

    0554a5c223f9ad4748018db751a20f23589c8ed93a5f118941ea6e5a0b794cd1

  • SHA512

    0630e26f057741e8688205d3994c66429804b89aa0d72380e892aecbd275dc8f7d4cf0e2d61eb57855b50aab910208a84b125aa16f76041504e108612cfc934e

  • SSDEEP

    24576:CjDuKnh7YzbKBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBl:Cnh

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f427dd2a74d5dc82ea884b973d2df32b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f427dd2a74d5dc82ea884b973d2df32b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rwzpnicf\
      2⤵
        PID:2156
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bsslbabp.exe" C:\Windows\SysWOW64\rwzpnicf\
        2⤵
          PID:2632
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create rwzpnicf binPath= "C:\Windows\SysWOW64\rwzpnicf\bsslbabp.exe /d\"C:\Users\Admin\AppData\Local\Temp\f427dd2a74d5dc82ea884b973d2df32b_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2720
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description rwzpnicf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2672
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start rwzpnicf
          2⤵
          • Launches sc.exe
          PID:2828
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2748
      • C:\Windows\SysWOW64\rwzpnicf\bsslbabp.exe
        C:\Windows\SysWOW64\rwzpnicf\bsslbabp.exe /d"C:\Users\Admin\AppData\Local\Temp\f427dd2a74d5dc82ea884b973d2df32b_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2444

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bsslbabp.exe
        Filesize

        12.1MB

        MD5

        37dc5a29de7a4279623d40801248127a

        SHA1

        d690fcea7eca872467fdcb09eb2a9f6af4bfc422

        SHA256

        09260a7631fdaf443b17259c63375aeb7991fcf165f2e97998c4631e80513f06

        SHA512

        cc9e1dd9f4171939b054649b95397a07b9531e570d974a7580f75cd96bd42565342474d1b22878a14a3e964b50f7c85631039446577a9893cb877f320fb7904b

      • memory/2332-4-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2332-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2332-8-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2332-1-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/2444-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2444-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2444-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2444-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2444-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2444-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2624-10-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2624-16-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2624-9-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB