Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 13:59

General

  • Target

    f8256df8c758c14405aaf36f704caaad_JaffaCakes118.exe

  • Size

    11.4MB

  • MD5

    f8256df8c758c14405aaf36f704caaad

  • SHA1

    087dfabfb57a9a0896609642d9e18dc60939e378

  • SHA256

    a221a2996b315a116ccfe8e2d7b553fc3a02e7ebb8a11e78e5117f11ed2cfc62

  • SHA512

    37606175aca89abcec765db9d51a9237945827dab77f66ce719b5bb9e9e6d7db77ec8a6af97e5d34694065973417d1930897f37c5621033ebf87100436ccdd4b

  • SSDEEP

    98304:4UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUf:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8256df8c758c14405aaf36f704caaad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8256df8c758c14405aaf36f704caaad_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qdnondgo\
      2⤵
        PID:2024
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\aaxsvmdv.exe" C:\Windows\SysWOW64\qdnondgo\
        2⤵
          PID:1080
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qdnondgo binPath= "C:\Windows\SysWOW64\qdnondgo\aaxsvmdv.exe /d\"C:\Users\Admin\AppData\Local\Temp\f8256df8c758c14405aaf36f704caaad_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4736
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qdnondgo "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4812
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qdnondgo
          2⤵
          • Launches sc.exe
          PID:1436
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 1028
          2⤵
          • Program crash
          PID:2128
      • C:\Windows\SysWOW64\qdnondgo\aaxsvmdv.exe
        C:\Windows\SysWOW64\qdnondgo\aaxsvmdv.exe /d"C:\Users\Admin\AppData\Local\Temp\f8256df8c758c14405aaf36f704caaad_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:1460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 508
          2⤵
          • Program crash
          PID:3168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1716 -ip 1716
        1⤵
          PID:4468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4600 -ip 4600
          1⤵
            PID:3064

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\aaxsvmdv.exe
            Filesize

            13.7MB

            MD5

            3941594ee7cd435b6d4cd7a2b829224e

            SHA1

            fc3faa8d2e47b6308a4c298110353b5e9d5c6f80

            SHA256

            3f10a0dccc657d02b9079453a70106227a8cf091cabc42b58a00e1980189db24

            SHA512

            1d98b36843cf6fd74138ccc2964ace38cd0d97207508cec34d15e42daba78b042d4ae5eeabf2488f039cd7737ce4f3e760818417bc26e0dfbafa88350d53ab25

          • memory/1460-15-0x0000000000A40000-0x0000000000A55000-memory.dmp
            Filesize

            84KB

          • memory/1460-12-0x0000000000A40000-0x0000000000A55000-memory.dmp
            Filesize

            84KB

          • memory/1460-20-0x0000000000A40000-0x0000000000A55000-memory.dmp
            Filesize

            84KB

          • memory/1460-19-0x0000000000A40000-0x0000000000A55000-memory.dmp
            Filesize

            84KB

          • memory/1460-16-0x0000000000A40000-0x0000000000A55000-memory.dmp
            Filesize

            84KB

          • memory/1716-9-0x0000000000400000-0x0000000002CC4000-memory.dmp
            Filesize

            40.8MB

          • memory/1716-10-0x0000000002E70000-0x0000000002E83000-memory.dmp
            Filesize

            76KB

          • memory/1716-1-0x0000000002EA0000-0x0000000002FA0000-memory.dmp
            Filesize

            1024KB

          • memory/1716-4-0x0000000000400000-0x0000000002CC4000-memory.dmp
            Filesize

            40.8MB

          • memory/1716-6-0x0000000000400000-0x0000000002CC4000-memory.dmp
            Filesize

            40.8MB

          • memory/1716-2-0x0000000002E70000-0x0000000002E83000-memory.dmp
            Filesize

            76KB

          • memory/4600-11-0x0000000002E40000-0x0000000002F40000-memory.dmp
            Filesize

            1024KB

          • memory/4600-17-0x0000000000400000-0x0000000002CC4000-memory.dmp
            Filesize

            40.8MB

          • memory/4600-18-0x0000000000400000-0x0000000002CC4000-memory.dmp
            Filesize

            40.8MB