Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 11:48

General

  • Target

    ff3556fcc81946e1a83ab271568bbd36_JaffaCakes118.exe

  • Size

    10.1MB

  • MD5

    ff3556fcc81946e1a83ab271568bbd36

  • SHA1

    2e74da5aec95c19c0521f80b0d019058c5fa2fad

  • SHA256

    307644b1154391b4f425896da8efd9480fb3dda0f56c633b08c32058f5b469fa

  • SHA512

    c4c583736516d16ef249169af8668dde9e7e06cc534538c68e594bd68ca284784f5c766db8cb796669362bf1816e58d1790b38ffe757cf0a08ed4bb69d890eb6

  • SSDEEP

    98304:qC+PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP/:p

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff3556fcc81946e1a83ab271568bbd36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff3556fcc81946e1a83ab271568bbd36_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xykpfvqt\
      2⤵
        PID:2904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cakiiyhx.exe" C:\Windows\SysWOW64\xykpfvqt\
        2⤵
          PID:2516
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xykpfvqt binPath= "C:\Windows\SysWOW64\xykpfvqt\cakiiyhx.exe /d\"C:\Users\Admin\AppData\Local\Temp\ff3556fcc81946e1a83ab271568bbd36_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2568
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xykpfvqt "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2648
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xykpfvqt
          2⤵
          • Launches sc.exe
          PID:2580
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2964
      • C:\Windows\SysWOW64\xykpfvqt\cakiiyhx.exe
        C:\Windows\SysWOW64\xykpfvqt\cakiiyhx.exe /d"C:\Users\Admin\AppData\Local\Temp\ff3556fcc81946e1a83ab271568bbd36_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:2676

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\cakiiyhx.exe
        Filesize

        10.5MB

        MD5

        409e3f067579b7472a902d3748fb70d4

        SHA1

        ed52ffb4929ce9e9da9911537deec5286303fcef

        SHA256

        c5ac7496b4e52536df59be8c0a88b7e9b01ebe09ae88572e8cea84ae1213d176

        SHA512

        873043411b27bf911318cf4d3c62d561110cbb907e68d9cdf708b6d7938993d486414916b202cd3ae2da323b6c031fa3896456a82ed7c9e550ff0a2e60b1d8d7

      • memory/2224-1-0x00000000005E0000-0x00000000006E0000-memory.dmp
        Filesize

        1024KB

      • memory/2224-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2224-3-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/2224-9-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2224-8-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/2668-10-0x00000000002D0000-0x00000000003D0000-memory.dmp
        Filesize

        1024KB

      • memory/2668-11-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/2668-16-0x0000000000400000-0x00000000004AD000-memory.dmp
        Filesize

        692KB

      • memory/2676-12-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2676-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2676-15-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2676-19-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2676-20-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/2676-21-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB