Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 12:49

General

  • Target

    136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe

  • Size

    11.9MB

  • MD5

    136c259a22df84eedaa18cdda99ec7d7

  • SHA1

    8fa44d18937b3b5b556b4267513d6a1d969fe44e

  • SHA256

    6aaa238185116b9f6a39fa03c76d598e7417e947925b440ae21f3eff53932ea2

  • SHA512

    a89347a18d77e5b42764b7fc03506b72eb4f7361c5d3fc1baa4830eef36ba446ed601cd75e9e359684ae62bfe5e611be8b918ceb0f67d05ca0dc5f6aa6633d65

  • SSDEEP

    196608:tX//////////////////////////////////////////////////////////////:t//////////////////////////////n

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zmbiqvnx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ecmkkajz.exe" C:\Windows\SysWOW64\zmbiqvnx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3144
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create zmbiqvnx binPath= "C:\Windows\SysWOW64\zmbiqvnx\ecmkkajz.exe /d\"C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2944
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description zmbiqvnx "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2636
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start zmbiqvnx
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4828
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3256 -s 1036
      2⤵
      • Program crash
      PID:3796
  • C:\Windows\SysWOW64\zmbiqvnx\ecmkkajz.exe
    C:\Windows\SysWOW64\zmbiqvnx\ecmkkajz.exe /d"C:\Users\Admin\AppData\Local\Temp\136c259a22df84eedaa18cdda99ec7d7_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 532
      2⤵
      • Program crash
      PID:4988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3256 -ip 3256
    1⤵
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3780 -ip 3780
      1⤵
        PID:3872

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ecmkkajz.exe

        Filesize

        13.7MB

        MD5

        f5ed5047aa220fc09ad3f7e1b6b83f60

        SHA1

        533202c285c78c4a68308fb19b90667fb77620cb

        SHA256

        e52bb3fdbb3cf8eb6e677feb8680a18c0b17130bac5f9d8e9095d7f2f7f1163c

        SHA512

        c0fd85b54685d4f4fe0c63b452c70c2e90715c6230d7a107eb3892fc1b596569b60ee693e94e7eb0da46fe4796456fb4356f553f2d0db640430cb503bd0a3b57

      • memory/228-14-0x00000000009A0000-0x00000000009B5000-memory.dmp

        Filesize

        84KB

      • memory/228-17-0x00000000009A0000-0x00000000009B5000-memory.dmp

        Filesize

        84KB

      • memory/228-16-0x00000000009A0000-0x00000000009B5000-memory.dmp

        Filesize

        84KB

      • memory/3256-8-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/3256-9-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/3256-2-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/3256-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3256-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/3256-1-0x00000000006A0000-0x00000000007A0000-memory.dmp

        Filesize

        1024KB

      • memory/3780-12-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/3780-11-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/3780-13-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/3780-18-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB