Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 22:01

General

  • Target

    f8d73df41f2762b31b9de96cfa433aa0_JaffaCakes118.exe

  • Size

    10.4MB

  • MD5

    f8d73df41f2762b31b9de96cfa433aa0

  • SHA1

    ae4aa80d63ec0a48f6b834a8cd862e0638afd383

  • SHA256

    eef9674a3b52a43eb0fdfaaa7d431a4c2b7dcf48f4ec3bc0e0f1a5f3c0d65817

  • SHA512

    15a379fdeb3a2900e92553054e9acbf3e68ddbe1e29c6806164e34c8a136c8de0b5f556a15e25ddf9577caec1f7a00b7e06d7d2149c0cc35cc9a5e9419286816

  • SSDEEP

    196608:iE/vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvH:iE

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8d73df41f2762b31b9de96cfa433aa0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8d73df41f2762b31b9de96cfa433aa0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fovzgxls\
      2⤵
        PID:2500
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bqdzlkdp.exe" C:\Windows\SysWOW64\fovzgxls\
        2⤵
          PID:2160
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fovzgxls binPath= "C:\Windows\SysWOW64\fovzgxls\bqdzlkdp.exe /d\"C:\Users\Admin\AppData\Local\Temp\f8d73df41f2762b31b9de96cfa433aa0_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2560
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fovzgxls "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2664
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fovzgxls
          2⤵
          • Launches sc.exe
          PID:2544
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2608
      • C:\Windows\SysWOW64\fovzgxls\bqdzlkdp.exe
        C:\Windows\SysWOW64\fovzgxls\bqdzlkdp.exe /d"C:\Users\Admin\AppData\Local\Temp\f8d73df41f2762b31b9de96cfa433aa0_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:1984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bqdzlkdp.exe
        Filesize

        14.3MB

        MD5

        9d3446fe4c87e6352286b6376713b161

        SHA1

        d908a5070bf4b0eb73c6d95ef76744c052862753

        SHA256

        3363d014508cc9e1ff91809798167711349c81df5b549835df245ff017a88c5b

        SHA512

        24c57d32972c9bc2200f36b18773ebece1aced9a8d115becb0a3ecf217a45bda92255c1b185709e5bdc7130e31436591daf81d63fd814893f595cce603d19869

      • memory/1284-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/1284-2-0x0000000000020000-0x0000000000033000-memory.dmp
        Filesize

        76KB

      • memory/1284-4-0x0000000000400000-0x0000000000870000-memory.dmp
        Filesize

        4.4MB

      • memory/1284-6-0x0000000000400000-0x0000000000870000-memory.dmp
        Filesize

        4.4MB

      • memory/1984-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1984-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1984-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1984-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1984-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1984-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1984-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2580-10-0x0000000000400000-0x0000000000870000-memory.dmp
        Filesize

        4.4MB

      • memory/2580-9-0x00000000009B0000-0x0000000000AB0000-memory.dmp
        Filesize

        1024KB

      • memory/2580-15-0x0000000000400000-0x0000000000870000-memory.dmp
        Filesize

        4.4MB