Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 10:34

General

  • Target

    e8ed9b7f958491838d2b52374770643c_JaffaCakes118.exe

  • Size

    13.9MB

  • MD5

    e8ed9b7f958491838d2b52374770643c

  • SHA1

    9980920c4ac6fd5310370dcc8c08ba36c08a8cb0

  • SHA256

    153625180da77e381c9dfaab2a933696c94bec49e898c0a3294b0180d568792d

  • SHA512

    0ab01fe58edb208ba742199584374e274ebff97e163dc1a1f5545a00de9351468aff085c6fb22055ce99f4bbe9e7829050a139e46bd9892f4bf96cc106510452

  • SSDEEP

    12288:NZq+cdlGKSEdlGfxl5V/ZAMbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb7:Nk9dVcl5V/Z

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8ed9b7f958491838d2b52374770643c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e8ed9b7f958491838d2b52374770643c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\shhsibgn\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tnwgtwbn.exe" C:\Windows\SysWOW64\shhsibgn\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5304
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create shhsibgn binPath= "C:\Windows\SysWOW64\shhsibgn\tnwgtwbn.exe /d\"C:\Users\Admin\AppData\Local\Temp\e8ed9b7f958491838d2b52374770643c_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:5020
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description shhsibgn "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3732
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start shhsibgn
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3308
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1148
      2⤵
      • Program crash
      PID:3372
  • C:\Windows\SysWOW64\shhsibgn\tnwgtwbn.exe
    C:\Windows\SysWOW64\shhsibgn\tnwgtwbn.exe /d"C:\Users\Admin\AppData\Local\Temp\e8ed9b7f958491838d2b52374770643c_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 516
      2⤵
      • Program crash
      PID:3676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3364 -ip 3364
    1⤵
      PID:1844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3448 -ip 3448
      1⤵
        PID:3132

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tnwgtwbn.exe

        Filesize

        14.6MB

        MD5

        bdb4544589098522cc94ddbd31e2de09

        SHA1

        f345442949fa4671da8defe684e0d71296b79dc0

        SHA256

        3b91c90302c661074896ea8cf573d31ba722d2276301658f15aaaa3b1347a05e

        SHA512

        6d31641856b4576179fc258151d3c2cdf299dec2c043d806c4e741b257ab4c768e875654c38d43afec2613a95aab7bbdc3d430013995ecbab979389a0a2a8e98

      • memory/1604-13-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1604-15-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1604-16-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3364-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3364-2-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/3364-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3364-9-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/3364-8-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/3364-1-0x00000000005D0000-0x00000000006D0000-memory.dmp

        Filesize

        1024KB

      • memory/3448-11-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/3448-12-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/3448-18-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB