Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 09:11

General

  • Target

    fef1dddddde5a01cd2ed74e6c031bd23_JaffaCakes118.exe

  • Size

    332KB

  • MD5

    fef1dddddde5a01cd2ed74e6c031bd23

  • SHA1

    38a3ed6a45566821ffdb0e13558d0869f4fec077

  • SHA256

    a6bffcb4a9a7eb5cab0789e497350262ba9ced233acb1ca2d598f756e7e47289

  • SHA512

    0711a792ff2824e0e244d7dcf16dc92cf97d34d0c9a56f62f00fbe9e670a11923f7e7c822bdb5a6e73159bd8459a2a115d84140c606acd1e706bd931621db905

  • SSDEEP

    6144:qutIFH/0RO0uydH3+BmV4gOj/Tz707JLEB8yA1muSE9jl+:qutIFfqVdH3+BmOBj/n70Fm8HmPi+

Malware Config

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fef1dddddde5a01cd2ed74e6c031bd23_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fef1dddddde5a01cd2ed74e6c031bd23_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cukpokms\
      2⤵
        PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ajsaogox.exe" C:\Windows\SysWOW64\cukpokms\
        2⤵
          PID:3056
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create cukpokms binPath= "C:\Windows\SysWOW64\cukpokms\ajsaogox.exe /d\"C:\Users\Admin\AppData\Local\Temp\fef1dddddde5a01cd2ed74e6c031bd23_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2416
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description cukpokms "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2244
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start cukpokms
          2⤵
          • Launches sc.exe
          PID:2652
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2576
      • C:\Windows\SysWOW64\cukpokms\ajsaogox.exe
        C:\Windows\SysWOW64\cukpokms\ajsaogox.exe /d"C:\Users\Admin\AppData\Local\Temp\fef1dddddde5a01cd2ed74e6c031bd23_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2596

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ajsaogox.exe
        Filesize

        10.3MB

        MD5

        e8fd69ac455805c9ffb9acd0fde6b9bb

        SHA1

        a7996badad42f3fbc16d92ac7282be76959a2e7e

        SHA256

        981e174c4fa0fdd42c79839ab81bf728d84104afd92e18e326b1535318b13cb0

        SHA512

        cee0f65319df094dce07dea78da4367f7f394aba16db5f10918a4755771a3381bd084a8bdb9a5119f703bfa164d4f62bd7dc0f9aef845e34119b5299e2693739

      • memory/2592-12-0x0000000000400000-0x0000000000785000-memory.dmp
        Filesize

        3.5MB

      • memory/2592-9-0x0000000000840000-0x0000000000940000-memory.dmp
        Filesize

        1024KB

      • memory/2592-16-0x0000000000400000-0x0000000000785000-memory.dmp
        Filesize

        3.5MB

      • memory/2596-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2596-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2912-8-0x0000000000400000-0x0000000000785000-memory.dmp
        Filesize

        3.5MB

      • memory/2912-3-0x00000000003B0000-0x00000000003C3000-memory.dmp
        Filesize

        76KB

      • memory/2912-4-0x0000000000400000-0x0000000000785000-memory.dmp
        Filesize

        3.5MB

      • memory/2912-1-0x0000000000BF0000-0x0000000000CF0000-memory.dmp
        Filesize

        1024KB