Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 12:47

General

  • Target

    fccc85e0762350fc26fd50646031b5f6_JaffaCakes118.exe

  • Size

    11.3MB

  • MD5

    fccc85e0762350fc26fd50646031b5f6

  • SHA1

    9e6636fffc2002b023b246e5c08ff641002ef232

  • SHA256

    f2b1f77c8f3cc3817b73566c28f88827acdb1b48ea8985072817e97b59c5f7ac

  • SHA512

    d4ef35eb8a365f6333565652fd1ddba2d8fd71050cc47860a7eb6ec36eec5a35c9cd9f3a7f48f379b5edbeb9e32883a326267062d67cdb22ec76366d6a319678

  • SSDEEP

    24576:iUqa71YB5DHlommmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmG:iF15

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fccc85e0762350fc26fd50646031b5f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fccc85e0762350fc26fd50646031b5f6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gijvedcu\
      2⤵
        PID:224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ytdguffn.exe" C:\Windows\SysWOW64\gijvedcu\
        2⤵
          PID:4540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create gijvedcu binPath= "C:\Windows\SysWOW64\gijvedcu\ytdguffn.exe /d\"C:\Users\Admin\AppData\Local\Temp\fccc85e0762350fc26fd50646031b5f6_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2032
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description gijvedcu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3936
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start gijvedcu
          2⤵
          • Launches sc.exe
          PID:1432
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 1036
          2⤵
          • Program crash
          PID:1896
      • C:\Windows\SysWOW64\gijvedcu\ytdguffn.exe
        C:\Windows\SysWOW64\gijvedcu\ytdguffn.exe /d"C:\Users\Admin\AppData\Local\Temp\fccc85e0762350fc26fd50646031b5f6_JaffaCakes118.exe"
        1⤵
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Deletes itself
          PID:692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 528
          2⤵
          • Program crash
          PID:1728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3580 -ip 3580
        1⤵
          PID:3284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1988 -ip 1988
          1⤵
            PID:3076

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ytdguffn.exe
            Filesize

            13.3MB

            MD5

            9d4688042a01ef670a05d1e96d5ddb83

            SHA1

            9430660724b1a4c24090caef41dd23b9356fdd7b

            SHA256

            2b48956c3f7847bd811171c535195af7bed6675a6aea336cdff6eb8d37c5e5c5

            SHA512

            1397d7a1cdc830582b29b4cb2f74df4ce23c20d2c93d572d5c2ba06a731ad8a064ca4fcf1bdfa621df7029f9c5db998f7109b693d272dff78d64f5a8e3fc2ab8

          • memory/692-15-0x00000000008D0000-0x00000000008E5000-memory.dmp
            Filesize

            84KB

          • memory/692-12-0x00000000008D0000-0x00000000008E5000-memory.dmp
            Filesize

            84KB

          • memory/692-16-0x00000000008D0000-0x00000000008E5000-memory.dmp
            Filesize

            84KB

          • memory/692-18-0x00000000008D0000-0x00000000008E5000-memory.dmp
            Filesize

            84KB

          • memory/692-19-0x00000000008D0000-0x00000000008E5000-memory.dmp
            Filesize

            84KB

          • memory/1988-10-0x0000000000660000-0x0000000000760000-memory.dmp
            Filesize

            1024KB

          • memory/1988-11-0x0000000000400000-0x0000000000468000-memory.dmp
            Filesize

            416KB

          • memory/1988-17-0x0000000000400000-0x0000000000468000-memory.dmp
            Filesize

            416KB

          • memory/3580-4-0x0000000000400000-0x0000000000468000-memory.dmp
            Filesize

            416KB

          • memory/3580-2-0x0000000000500000-0x0000000000513000-memory.dmp
            Filesize

            76KB

          • memory/3580-8-0x0000000000400000-0x0000000000468000-memory.dmp
            Filesize

            416KB

          • memory/3580-9-0x0000000000500000-0x0000000000513000-memory.dmp
            Filesize

            76KB

          • memory/3580-1-0x0000000000580000-0x0000000000680000-memory.dmp
            Filesize

            1024KB