Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 08:20

General

  • Target

    076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe

  • Size

    10.8MB

  • MD5

    076bcfd6b8c9a2efef4226036f2a4d55

  • SHA1

    14d9b18903be4275b5731cd53b587f7cf3d1d28b

  • SHA256

    50ea203b769e19eaf7b535555780a8104fc6ace14354ac7e0886d523b78cbfe9

  • SHA512

    f6948b667ef697820682c2ece4a42b343f75b2c2f1db99f6973dc66fb3015705b5a2eb2e73dc2543b1c72f671f5f2e458702014b9f06a9076cb3c483e6eba42d

  • SSDEEP

    24576:kJQyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyn:k

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ibfizrnx\
      2⤵
        PID:940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mgpzmpug.exe" C:\Windows\SysWOW64\ibfizrnx\
        2⤵
          PID:5064
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ibfizrnx binPath= "C:\Windows\SysWOW64\ibfizrnx\mgpzmpug.exe /d\"C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1556
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ibfizrnx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:208
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ibfizrnx
          2⤵
          • Launches sc.exe
          PID:2512
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1184
          2⤵
          • Program crash
          PID:1020
      • C:\Windows\SysWOW64\ibfizrnx\mgpzmpug.exe
        C:\Windows\SysWOW64\ibfizrnx\mgpzmpug.exe /d"C:\Users\Admin\AppData\Local\Temp\076bcfd6b8c9a2efef4226036f2a4d55_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:2380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 512
          2⤵
          • Program crash
          PID:1380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3568 -ip 3568
        1⤵
          PID:2740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4384 -ip 4384
          1⤵
            PID:3708

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\mgpzmpug.exe
            Filesize

            14.8MB

            MD5

            786c041548fdca93f76312cabdb23220

            SHA1

            992dcf55f8cc6729054ce780372a0f635255b6ab

            SHA256

            c512ddbf38a64ba57c2628c17e017165832080dd23e326f46ce93ca39228c601

            SHA512

            6721528091b3f5c1b17e3f4b96113d8964e417b38220a4f99faf36a5e0841a5eba7399bf35b90fe7b0461050d2b84677906d8d44d1652b3e461dd83fd849ed80

          • memory/2380-14-0x0000000000560000-0x0000000000575000-memory.dmp
            Filesize

            84KB

          • memory/2380-17-0x0000000000560000-0x0000000000575000-memory.dmp
            Filesize

            84KB

          • memory/2380-16-0x0000000000560000-0x0000000000575000-memory.dmp
            Filesize

            84KB

          • memory/3568-8-0x0000000000400000-0x00000000004AD000-memory.dmp
            Filesize

            692KB

          • memory/3568-9-0x00000000005D0000-0x00000000005E3000-memory.dmp
            Filesize

            76KB

          • memory/3568-1-0x00000000005F0000-0x00000000006F0000-memory.dmp
            Filesize

            1024KB

          • memory/3568-10-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3568-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3568-2-0x00000000005D0000-0x00000000005E3000-memory.dmp
            Filesize

            76KB

          • memory/4384-11-0x0000000000400000-0x00000000004AD000-memory.dmp
            Filesize

            692KB

          • memory/4384-13-0x0000000000400000-0x00000000004AD000-memory.dmp
            Filesize

            692KB

          • memory/4384-12-0x0000000000400000-0x00000000004AD000-memory.dmp
            Filesize

            692KB

          • memory/4384-18-0x0000000000400000-0x00000000004AD000-memory.dmp
            Filesize

            692KB