Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 22:14

General

  • Target

    07a3f0a2281612ca878128f8d106d256_JaffaCakes118.exe

  • Size

    13.9MB

  • MD5

    07a3f0a2281612ca878128f8d106d256

  • SHA1

    4603984650234bb0c9412290505069d8399d4f7b

  • SHA256

    f81dd5b1bcee82dd4ef11b333409f1c70f89d31d89d326d56b315d07b901a159

  • SHA512

    1fb2843b0993cdbb21bd379fb5c829f7374175d2933b2f181a9317ebfc569d8d412bcda93fac3ea3ed4c1744204b57e9df98ecb2bfc0fdb8c8f24b5bb0a07f8c

  • SSDEEP

    98304:hjDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07a3f0a2281612ca878128f8d106d256_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07a3f0a2281612ca878128f8d106d256_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ahlrsmew\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gsztyerz.exe" C:\Windows\SysWOW64\ahlrsmew\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4028
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create ahlrsmew binPath= "C:\Windows\SysWOW64\ahlrsmew\gsztyerz.exe /d\"C:\Users\Admin\AppData\Local\Temp\07a3f0a2281612ca878128f8d106d256_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1468
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description ahlrsmew "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:448
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start ahlrsmew
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1792
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:1696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1284
      2⤵
      • Program crash
      PID:3932
  • C:\Windows\SysWOW64\ahlrsmew\gsztyerz.exe
    C:\Windows\SysWOW64\ahlrsmew\gsztyerz.exe /d"C:\Users\Admin\AppData\Local\Temp\07a3f0a2281612ca878128f8d106d256_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 512
      2⤵
      • Program crash
      PID:1416
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2800 -ip 2800
    1⤵
      PID:1064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2500 -ip 2500
      1⤵
        PID:2932

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gsztyerz.exe

        Filesize

        11.3MB

        MD5

        87c1692d6c242a2c6d30948e0076d409

        SHA1

        b68d1629e4e12df6891822cbf6a4996aa6d36564

        SHA256

        433a031e142f50b69504feff17c7c7239e492c8a5b070d5d9d42361be83f213a

        SHA512

        e872397f2d12c13e73397ff0294ae3b354085b10b8f85a31011bbfb053be1f0410c17fde30d4c33239fbe849e6703403075dd0bb7445044f7648f1075255d9e9

      • memory/2500-11-0x0000000000400000-0x00000000004AF000-memory.dmp

        Filesize

        700KB

      • memory/2500-19-0x0000000000400000-0x00000000004AF000-memory.dmp

        Filesize

        700KB

      • memory/2500-13-0x0000000000400000-0x00000000004AF000-memory.dmp

        Filesize

        700KB

      • memory/2500-12-0x0000000000400000-0x00000000004AF000-memory.dmp

        Filesize

        700KB

      • memory/2800-8-0x0000000000400000-0x00000000004AF000-memory.dmp

        Filesize

        700KB

      • memory/2800-2-0x0000000000610000-0x0000000000623000-memory.dmp

        Filesize

        76KB

      • memory/2800-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2800-9-0x0000000000610000-0x0000000000623000-memory.dmp

        Filesize

        76KB

      • memory/2800-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/2800-1-0x0000000000670000-0x0000000000770000-memory.dmp

        Filesize

        1024KB

      • memory/3984-14-0x0000000001200000-0x0000000001215000-memory.dmp

        Filesize

        84KB

      • memory/3984-16-0x0000000001200000-0x0000000001215000-memory.dmp

        Filesize

        84KB

      • memory/3984-17-0x0000000001200000-0x0000000001215000-memory.dmp

        Filesize

        84KB