Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 16:15

General

  • Target

    023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe

  • Size

    12.0MB

  • MD5

    023aefdcf5911152d6736142b76bb18e

  • SHA1

    c36f8c95bf1a1d0093ad890c708803cf27bffc4c

  • SHA256

    0edbb9de88c5727421608daa4897683ff3cec55d739ffe8c9c9a446314fe254b

  • SHA512

    323f53f30ef6860b3bd8d32d9e358124c156328d3ff66aaa75b43a801e0c292e3ad662cc807c54dd1e275c9a0cb595d6867588af49c0f16374b81d10186af14d

  • SSDEEP

    49152:XGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGn:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zmakfbqq\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\igvhbxiy.exe" C:\Windows\SysWOW64\zmakfbqq\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:964
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create zmakfbqq binPath= "C:\Windows\SysWOW64\zmakfbqq\igvhbxiy.exe /d\"C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4904
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description zmakfbqq "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:520
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start zmakfbqq
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3376
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 676
      2⤵
      • Program crash
      PID:980
  • C:\Windows\SysWOW64\zmakfbqq\igvhbxiy.exe
    C:\Windows\SysWOW64\zmakfbqq\igvhbxiy.exe /d"C:\Users\Admin\AppData\Local\Temp\023aefdcf5911152d6736142b76bb18e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:4132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 512
      2⤵
      • Program crash
      PID:628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3120 -ip 3120
    1⤵
      PID:1048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4224 -ip 4224
      1⤵
        PID:2804

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\igvhbxiy.exe

        Filesize

        12.6MB

        MD5

        79e24581526ffc14f107bb3bc28ff108

        SHA1

        2ca1b6f5fc30878238ccf481acd095d51b430c8e

        SHA256

        ee3e70cbecce8d6441bf0ab40c6e8c9b6bd25766ec39831de257ba1bf4d373c1

        SHA512

        5bef24d5305d930875422a1eb974a4d533b097a466251dda0ef5882237a09a0767df7815861f58da0e8c2fa07178358593b113a5a05a068997663e4e94fbb841

      • memory/3120-8-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB

      • memory/3120-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3120-2-0x0000000002190000-0x00000000021A3000-memory.dmp

        Filesize

        76KB

      • memory/3120-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3120-9-0x0000000002190000-0x00000000021A3000-memory.dmp

        Filesize

        76KB

      • memory/3120-1-0x00000000006E0000-0x00000000007E0000-memory.dmp

        Filesize

        1024KB

      • memory/4132-14-0x0000000000940000-0x0000000000955000-memory.dmp

        Filesize

        84KB

      • memory/4132-16-0x0000000000940000-0x0000000000955000-memory.dmp

        Filesize

        84KB

      • memory/4132-17-0x0000000000940000-0x0000000000955000-memory.dmp

        Filesize

        84KB

      • memory/4224-13-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB

      • memory/4224-18-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB

      • memory/4224-11-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB

      • memory/4224-12-0x0000000000400000-0x0000000000448000-memory.dmp

        Filesize

        288KB