Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 00:51

General

  • Target

    fb337e8710c169d08e14cd2a49e016b8_JaffaCakes118.exe

  • Size

    10.5MB

  • MD5

    fb337e8710c169d08e14cd2a49e016b8

  • SHA1

    948e1a44363e35a282d0cc14ad336529b8057af9

  • SHA256

    3719b22484738b1865755c8a80459d44eb391314565f8b5b568e8b6727d7d97a

  • SHA512

    c85ef668e4357668c100d6e3a69b2c088a24de2e04c05a98031c4fb638a265d01142b2981d3bc777eebea4f205e66b7fd3352dcbf0e73d3a6bfe7c37750a53b5

  • SSDEEP

    196608:xV8888888888888888888888888888888888888888888888888888888888888Y:b888888888888888888888888888888j

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb337e8710c169d08e14cd2a49e016b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb337e8710c169d08e14cd2a49e016b8_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\okwjozve\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wipjouhp.exe" C:\Windows\SysWOW64\okwjozve\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1652
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create okwjozve binPath= "C:\Windows\SysWOW64\okwjozve\wipjouhp.exe /d\"C:\Users\Admin\AppData\Local\Temp\fb337e8710c169d08e14cd2a49e016b8_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4696
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description okwjozve "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1488
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start okwjozve
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3800
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 1036
      2⤵
      • Program crash
      PID:4012
  • C:\Windows\SysWOW64\okwjozve\wipjouhp.exe
    C:\Windows\SysWOW64\okwjozve\wipjouhp.exe /d"C:\Users\Admin\AppData\Local\Temp\fb337e8710c169d08e14cd2a49e016b8_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 520
      2⤵
      • Program crash
      PID:4940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1884 -ip 1884
    1⤵
      PID:1128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4256 -ip 4256
      1⤵
        PID:3880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wipjouhp.exe

        Filesize

        13.6MB

        MD5

        fb876da837f79bcea466769bcfce1752

        SHA1

        18256eaa7b1792db91cecb2f041daee59ccef300

        SHA256

        bdf6f1f56741890df3bb3d2a78b50dfeb05f79caec55e3603e713eab6070f2a2

        SHA512

        85cf4c002ed00c57001a2b7e2e78e66d1be8e8cae4348915b2bfa3bbd25a4f341a817c9a40e668fbdfe58b109533545260b34711811ae0fc3cac98cd5d8d4358

      • memory/1884-8-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/1884-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1884-2-0x00000000001D0000-0x00000000001E3000-memory.dmp

        Filesize

        76KB

      • memory/1884-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1884-9-0x00000000001D0000-0x00000000001E3000-memory.dmp

        Filesize

        76KB

      • memory/1884-1-0x0000000000570000-0x0000000000670000-memory.dmp

        Filesize

        1024KB

      • memory/2676-14-0x0000000001090000-0x00000000010A5000-memory.dmp

        Filesize

        84KB

      • memory/2676-16-0x0000000001090000-0x00000000010A5000-memory.dmp

        Filesize

        84KB

      • memory/2676-17-0x0000000001090000-0x00000000010A5000-memory.dmp

        Filesize

        84KB

      • memory/4256-12-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/4256-11-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/4256-13-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/4256-19-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB