Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 16:30

General

  • Target

    4276d6e574f6400e64b3f2a1dae82741_JaffaCakes118.exe

  • Size

    10.9MB

  • MD5

    4276d6e574f6400e64b3f2a1dae82741

  • SHA1

    aa8086e024027c58126f30047092b43651c0da35

  • SHA256

    cd49e88abc766e9e6577b1e7d8b0c4b27df164e7067039ae11ff78c2b0166bb2

  • SHA512

    859c90ab3290144e7aef08e9fa126943e28a570da620d46365967c15da158e984a99735352d6c2b099d148cdaa7080066f7c51f160e6884f7eecde25235e540f

  • SSDEEP

    196608:tXPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP3:t

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4276d6e574f6400e64b3f2a1dae82741_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4276d6e574f6400e64b3f2a1dae82741_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kcwxjtzj\
      2⤵
        PID:5044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\etgcongs.exe" C:\Windows\SysWOW64\kcwxjtzj\
        2⤵
          PID:2128
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kcwxjtzj binPath= "C:\Windows\SysWOW64\kcwxjtzj\etgcongs.exe /d\"C:\Users\Admin\AppData\Local\Temp\4276d6e574f6400e64b3f2a1dae82741_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4428
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kcwxjtzj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4820
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kcwxjtzj
          2⤵
          • Launches sc.exe
          PID:3176
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 1044
          2⤵
          • Program crash
          PID:1052
      • C:\Windows\SysWOW64\kcwxjtzj\etgcongs.exe
        C:\Windows\SysWOW64\kcwxjtzj\etgcongs.exe /d"C:\Users\Admin\AppData\Local\Temp\4276d6e574f6400e64b3f2a1dae82741_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 512
          2⤵
          • Program crash
          PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3040 -ip 3040
        1⤵
          PID:3900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4116 -ip 4116
          1⤵
            PID:3768

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\etgcongs.exe
            Filesize

            12.5MB

            MD5

            a6c87338971513cd0f57c5e4fa8671a9

            SHA1

            8661846249a7aad6eed84cffeaaa123ea1ec5481

            SHA256

            df4c41e62ed7204245c1a3a8075be6c6da0e8b4952fa675f210700d1976171ac

            SHA512

            bf4f4ae9a5759387d5aa40f550bff7a9d141ce23323627cb4fce8be7586d796787fb98fecdd4280b5758556ec149a13bcf68962a8ba67dac1577843d29292029

          • memory/3040-1-0x0000000000980000-0x0000000000A80000-memory.dmp
            Filesize

            1024KB

          • memory/3040-2-0x00000000001C0000-0x00000000001D3000-memory.dmp
            Filesize

            76KB

          • memory/3040-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3040-10-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3040-9-0x00000000001C0000-0x00000000001D3000-memory.dmp
            Filesize

            76KB

          • memory/3040-8-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4116-15-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4116-14-0x0000000000400000-0x0000000000871000-memory.dmp
            Filesize

            4.4MB

          • memory/4888-11-0x00000000010E0000-0x00000000010F5000-memory.dmp
            Filesize

            84KB

          • memory/4888-13-0x00000000010E0000-0x00000000010F5000-memory.dmp
            Filesize

            84KB

          • memory/4888-16-0x00000000010E0000-0x00000000010F5000-memory.dmp
            Filesize

            84KB