Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:24

General

  • Target

    fc3bb27a0cf68b519a1ff98126da4083_JaffaCakes118.exe

  • Size

    10.4MB

  • MD5

    fc3bb27a0cf68b519a1ff98126da4083

  • SHA1

    d52434e6d7326478e4d2931b379ed30c31ead569

  • SHA256

    57c5476b2f41ec87a6b74153c52b442d47172ad8f59a578e4ac6e902dec3be3f

  • SHA512

    8fded19f127deaa5d52d8c88b89009ebf1626ada44556fcc50e9cd048c399c31d89668232db2790afbbbf0072cb5806a7f00e92391c0815f39211cbf9c7ffcdc

  • SSDEEP

    3072:EOsUA8KZQ/IxsPVg4nkvzaHWgSjqdF0w2Uyopz9ZeCqJXXfehv1Ijoxw9xkaaaaK:eUA8GV2e4nYWHEjqPt9cCqxmhv1pxQ

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc3bb27a0cf68b519a1ff98126da4083_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc3bb27a0cf68b519a1ff98126da4083_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ihgfixig\
      2⤵
        PID:1476
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pwzxyyoc.exe" C:\Windows\SysWOW64\ihgfixig\
        2⤵
          PID:1576
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ihgfixig binPath= "C:\Windows\SysWOW64\ihgfixig\pwzxyyoc.exe /d\"C:\Users\Admin\AppData\Local\Temp\fc3bb27a0cf68b519a1ff98126da4083_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4380
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ihgfixig "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4476
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ihgfixig
          2⤵
          • Launches sc.exe
          PID:4984
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 896
          2⤵
          • Program crash
          PID:5056
      • C:\Windows\SysWOW64\ihgfixig\pwzxyyoc.exe
        C:\Windows\SysWOW64\ihgfixig\pwzxyyoc.exe /d"C:\Users\Admin\AppData\Local\Temp\fc3bb27a0cf68b519a1ff98126da4083_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3804
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 516
          2⤵
          • Program crash
          PID:1792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4876 -ip 4876
        1⤵
          PID:4868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3804 -ip 3804
          1⤵
            PID:4728

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\pwzxyyoc.exe
            Filesize

            14.1MB

            MD5

            92efd667d500a602051a89f3984f0df4

            SHA1

            afcfc420ed9aac73a4b4369f093a8e71c34b88e6

            SHA256

            159149841d344fcc07e2ecd3083ee61f6eb0dc07c0d3901aab7ac5ca465dd0a8

            SHA512

            5ab2d8015bcf5167edcd8f86437a25a2ba229b8c591eb88e02603a50882b9d799d73bfebc2d3fd82f749b3d28ff25ca0400eebbfcba662e2567651e361270589

          • memory/3804-10-0x0000000000BF0000-0x0000000000CF0000-memory.dmp
            Filesize

            1024KB

          • memory/3804-12-0x0000000000400000-0x000000000086C000-memory.dmp
            Filesize

            4.4MB

          • memory/3804-18-0x0000000000400000-0x000000000086C000-memory.dmp
            Filesize

            4.4MB

          • memory/3968-11-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/3968-15-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/3968-17-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/3968-19-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/4876-4-0x0000000000400000-0x000000000086C000-memory.dmp
            Filesize

            4.4MB

          • memory/4876-2-0x00000000008E0000-0x00000000008F3000-memory.dmp
            Filesize

            76KB

          • memory/4876-8-0x0000000000400000-0x000000000086C000-memory.dmp
            Filesize

            4.4MB

          • memory/4876-9-0x00000000008E0000-0x00000000008F3000-memory.dmp
            Filesize

            76KB

          • memory/4876-1-0x0000000000980000-0x0000000000A80000-memory.dmp
            Filesize

            1024KB