Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 17:17

General

  • Target

    f8da8c7403f48e779b019347774fe670_JaffaCakes118.exe

  • Size

    10.0MB

  • MD5

    f8da8c7403f48e779b019347774fe670

  • SHA1

    34e5fb58342872225e0efa70ba9b1f0b8cd9655e

  • SHA256

    15a6a7d1b4839bcaa784303b0c9e05bce24f556efa0d36b05ef3eeeb87ba7805

  • SHA512

    eef7a2f01fd2c3a51c0de323e34e6f2ed5c509b713d7ed811baeb98d6990e9dbc1d6cfa99cf643cd229a19febcc1624ec3ad4525ff4d6657d4799d4327872a3c

  • SSDEEP

    6144:UrZQVnJzxj5nP76vk7wQ6udJm1lzvGCUWlnpj:IZ2zxj5nPmRQ6QgjzOCnl

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8da8c7403f48e779b019347774fe670_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8da8c7403f48e779b019347774fe670_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uitswdtp\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oamuufuc.exe" C:\Windows\SysWOW64\uitswdtp\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3904
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create uitswdtp binPath= "C:\Windows\SysWOW64\uitswdtp\oamuufuc.exe /d\"C:\Users\Admin\AppData\Local\Temp\f8da8c7403f48e779b019347774fe670_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:652
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description uitswdtp "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3284
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start uitswdtp
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3312
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1028
      2⤵
      • Program crash
      PID:4108
  • C:\Windows\SysWOW64\uitswdtp\oamuufuc.exe
    C:\Windows\SysWOW64\uitswdtp\oamuufuc.exe /d"C:\Users\Admin\AppData\Local\Temp\f8da8c7403f48e779b019347774fe670_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 512
      2⤵
      • Program crash
      PID:2260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4148 -ip 4148
    1⤵
      PID:1748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2904 -ip 2904
      1⤵
        PID:3476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\oamuufuc.exe

        Filesize

        13.9MB

        MD5

        51319e0be10138dc98b7a696cc766d5b

        SHA1

        9d36887e945b83eb3c98f65411a9cfb1252efa2e

        SHA256

        44530cb03f5ca5f0ab390aa007b5ea145f00dbe3669f6cee90efd145f57303e9

        SHA512

        909340bbaac3d29623956617f5249a5d25b9f41b19731088cbf2bdc10cf330db72083ab35a35e290d3f5c662ee4b8ed661638aabe3132a0d8289ba533c023178

      • memory/1168-13-0x0000000000860000-0x0000000000875000-memory.dmp

        Filesize

        84KB

      • memory/1168-15-0x0000000000860000-0x0000000000875000-memory.dmp

        Filesize

        84KB

      • memory/1168-16-0x0000000000860000-0x0000000000875000-memory.dmp

        Filesize

        84KB

      • memory/2904-11-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2904-12-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/2904-17-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/4148-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4148-2-0x00000000005A0000-0x00000000005B3000-memory.dmp

        Filesize

        76KB

      • memory/4148-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/4148-9-0x00000000005A0000-0x00000000005B3000-memory.dmp

        Filesize

        76KB

      • memory/4148-8-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/4148-1-0x00000000006A0000-0x00000000007A0000-memory.dmp

        Filesize

        1024KB