Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 02:38

General

  • Target

    15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe

  • Size

    239KB

  • MD5

    15d4d4bc8ed67fa74d66fe6916c31b90

  • SHA1

    60822f14ffc83bf592cf8680d7ee76e132288811

  • SHA256

    721e647c410d5b1a11fa7f0cf738fd5ebae93e22a3603ef717534eb127534b77

  • SHA512

    d66c56e07838c4d87f5bcf728cf4780bcc5d9cc509e40816d7518760f97ebe7394935a9fe7eba5b30e2d3ae201b07cdd26491c75ac798ed5fd74fe72ce0470f7

  • SSDEEP

    6144:fesoFeYHECHsLsx6mihb12P5qpWV0m68jM7LjmpeM:fnu/HECz6S5QWlnqOpe

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\lsafqrxe\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mtfsbopj.exe" C:\Windows\SysWOW64\lsafqrxe\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1520
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create lsafqrxe binPath= "C:\Windows\SysWOW64\lsafqrxe\mtfsbopj.exe /d\"C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1228
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description lsafqrxe "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3192
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start lsafqrxe
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3516
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5872 -s 1036
      2⤵
      • Program crash
      PID:3340
  • C:\Windows\SysWOW64\lsafqrxe\mtfsbopj.exe
    C:\Windows\SysWOW64\lsafqrxe\mtfsbopj.exe /d"C:\Users\Admin\AppData\Local\Temp\15d4d4bc8ed67fa74d66fe6916c31b90_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 512
      2⤵
      • Program crash
      PID:1532
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5872 -ip 5872
    1⤵
      PID:5788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1500 -ip 1500
      1⤵
        PID:5804
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4768,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
        1⤵
          PID:5612

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\mtfsbopj.exe

          Filesize

          14.1MB

          MD5

          bae377ae71892af78d6a9325421d5a55

          SHA1

          68f6192c5fb5a0043e3b223a0ae44aaf502e3112

          SHA256

          cdf218cdacfed774ef947149fca216072b4ea0a602724daef99513e87ae8433f

          SHA512

          d94b7be031e034dd7efbd1c0ccf8e7ebcf975b6c67061e6b834731d987553a273bae2251e537ad49d25abd5b28d26ff34bd719cc61b3b43ddf2a4ce00a4926fe

        • memory/1500-14-0x0000000000400000-0x000000000086B000-memory.dmp

          Filesize

          4.4MB

        • memory/1500-15-0x0000000000400000-0x000000000086B000-memory.dmp

          Filesize

          4.4MB

        • memory/5084-11-0x0000000000B70000-0x0000000000B85000-memory.dmp

          Filesize

          84KB

        • memory/5084-13-0x0000000000B70000-0x0000000000B85000-memory.dmp

          Filesize

          84KB

        • memory/5084-16-0x0000000000B70000-0x0000000000B85000-memory.dmp

          Filesize

          84KB

        • memory/5872-1-0x0000000000A30000-0x0000000000B30000-memory.dmp

          Filesize

          1024KB

        • memory/5872-2-0x00000000001C0000-0x00000000001D3000-memory.dmp

          Filesize

          76KB

        • memory/5872-3-0x0000000000400000-0x0000000000415000-memory.dmp

          Filesize

          84KB

        • memory/5872-10-0x0000000000400000-0x0000000000415000-memory.dmp

          Filesize

          84KB

        • memory/5872-9-0x00000000001C0000-0x00000000001D3000-memory.dmp

          Filesize

          76KB

        • memory/5872-8-0x0000000000400000-0x000000000086B000-memory.dmp

          Filesize

          4.4MB