Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 20:06

General

  • Target

    0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe

  • Size

    11.7MB

  • MD5

    0a997b7a64cc868fdf8f462d7d64b39c

  • SHA1

    d3fa7d86bbc79eddc267c9609a1a396944033fcf

  • SHA256

    c7b71ddfb4b1d6b5f25866b12c5c2ea486242cad1b094b36f465a2313b85daea

  • SHA512

    cc4ecc5ee660f131bd9a9326297c9efd69772482aed6373e408d6b4620523a451b9cf83164e945d940cf3ebd43a96c44d19eb40a121405ef568a95084c12bb2d

  • SSDEEP

    196608:7tPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPX:7

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nshluzzm\
      2⤵
        PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\biuhqdey.exe" C:\Windows\SysWOW64\nshluzzm\
        2⤵
          PID:4704
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nshluzzm binPath= "C:\Windows\SysWOW64\nshluzzm\biuhqdey.exe /d\"C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2160
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nshluzzm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2080
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nshluzzm
          2⤵
          • Launches sc.exe
          PID:1044
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1036
          2⤵
          • Program crash
          PID:5020
      • C:\Windows\SysWOW64\nshluzzm\biuhqdey.exe
        C:\Windows\SysWOW64\nshluzzm\biuhqdey.exe /d"C:\Users\Admin\AppData\Local\Temp\0a997b7a64cc868fdf8f462d7d64b39c_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:3056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 512
          2⤵
          • Program crash
          PID:1532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4180 -ip 4180
        1⤵
          PID:4580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4924 -ip 4924
          1⤵
            PID:4688

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\biuhqdey.exe
            Filesize

            10.6MB

            MD5

            0acc0b6b7ada1ba02b8d32ae4e149ec8

            SHA1

            4d6c3e39ba70f66903d25a78e60066f833e412dc

            SHA256

            c7688f16d3ed72cdf38b34acc1cfba5fe5df5be5b6133ec3270e21592f7751ce

            SHA512

            39ffba80f5ca36edcacb0c8f1c5009f10d0a18a41c58891dc55709eef0a93d3ad297be4d3e307a46e86608da94799fb048b5a7b258460c0e77bb090f26649266

          • memory/3056-14-0x0000000000DB0000-0x0000000000DC5000-memory.dmp
            Filesize

            84KB

          • memory/3056-12-0x0000000000DB0000-0x0000000000DC5000-memory.dmp
            Filesize

            84KB

          • memory/3056-16-0x0000000000DB0000-0x0000000000DC5000-memory.dmp
            Filesize

            84KB

          • memory/4180-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4180-2-0x00000000001C0000-0x00000000001D3000-memory.dmp
            Filesize

            76KB

          • memory/4180-10-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/4180-9-0x00000000001C0000-0x00000000001D3000-memory.dmp
            Filesize

            76KB

          • memory/4180-8-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4180-1-0x0000000000960000-0x0000000000A60000-memory.dmp
            Filesize

            1024KB

          • memory/4924-11-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4924-15-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4924-18-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB