Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 08:13

General

  • Target

    2dbbbb6fb0dc0f225463a7423b11c464_JaffaCakes118.exe

  • Size

    14.3MB

  • MD5

    2dbbbb6fb0dc0f225463a7423b11c464

  • SHA1

    d07a60e5b2c4395af53bb49706a68f671bbfb7db

  • SHA256

    9ba265e583e2305ddfa169aee1b7d2e8dda3c444c563e4c57bb824872c3f8063

  • SHA512

    ca8ec58419213e42c91768e3b40b4fb02e1d76c4048f18d3104454e91600f072e534d1b0f0a33e01eb2c4658bf4a520e1507835ea1f28a08933291664d3eeba9

  • SSDEEP

    24576:cJQyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy3:c

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dbbbb6fb0dc0f225463a7423b11c464_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2dbbbb6fb0dc0f225463a7423b11c464_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ffwmzpiz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4388
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xrakxafr.exe" C:\Windows\SysWOW64\ffwmzpiz\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2244
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create ffwmzpiz binPath= "C:\Windows\SysWOW64\ffwmzpiz\xrakxafr.exe /d\"C:\Users\Admin\AppData\Local\Temp\2dbbbb6fb0dc0f225463a7423b11c464_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2928
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description ffwmzpiz "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4836
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start ffwmzpiz
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4568
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 1032
      2⤵
      • Program crash
      PID:3160
  • C:\Windows\SysWOW64\ffwmzpiz\xrakxafr.exe
    C:\Windows\SysWOW64\ffwmzpiz\xrakxafr.exe /d"C:\Users\Admin\AppData\Local\Temp\2dbbbb6fb0dc0f225463a7423b11c464_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3600
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 512
      2⤵
      • Program crash
      PID:692
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1524 -ip 1524
    1⤵
      PID:4048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1456 -ip 1456
      1⤵
        PID:4880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xrakxafr.exe

        Filesize

        10.7MB

        MD5

        83f480a23695b40e31c725987e0fc373

        SHA1

        33d5fcb795b2643b5138dcca0eb39f02b2286d6a

        SHA256

        79c975b9990f5d204f27f2ef632188cb321e947fdd557d31075ea647cceeeb4f

        SHA512

        9934cc087965e90ec5cfd0b74625225b7d4e14ac98f602fb643ce7d681f530ef6b56bf753cb0b576afdc4a478b742735e45d6571b1a86fd980ad2cee51db8196

      • memory/1456-13-0x0000000000400000-0x00000000004AD000-memory.dmp

        Filesize

        692KB

      • memory/1456-11-0x0000000000400000-0x00000000004AD000-memory.dmp

        Filesize

        692KB

      • memory/1456-12-0x0000000000400000-0x00000000004AD000-memory.dmp

        Filesize

        692KB

      • memory/1456-18-0x0000000000400000-0x00000000004AD000-memory.dmp

        Filesize

        692KB

      • memory/1524-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1524-2-0x0000000000640000-0x0000000000653000-memory.dmp

        Filesize

        76KB

      • memory/1524-10-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/1524-9-0x0000000000640000-0x0000000000653000-memory.dmp

        Filesize

        76KB

      • memory/1524-8-0x0000000000400000-0x00000000004AD000-memory.dmp

        Filesize

        692KB

      • memory/1524-1-0x00000000006B0000-0x00000000007B0000-memory.dmp

        Filesize

        1024KB

      • memory/3600-14-0x0000000000420000-0x0000000000435000-memory.dmp

        Filesize

        84KB

      • memory/3600-16-0x0000000000420000-0x0000000000435000-memory.dmp

        Filesize

        84KB

      • memory/3600-17-0x0000000000420000-0x0000000000435000-memory.dmp

        Filesize

        84KB