Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 14:34

General

  • Target

    406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe

  • Size

    12.7MB

  • MD5

    406385b053aa722774e90ba0d8ffcf8e

  • SHA1

    c4761c81a298b9003f9eca48e4918078218560f5

  • SHA256

    085d29a31f197ad5184cf4c082ea6e061ccfc1a74a700c0f989054619a123756

  • SHA512

    133a3ae858f022d512fe01070d88ac5862597dc036ed737bd9d2c5421256830d9319942057e62da7d75af3b887fa71045e4fc659a3c5bbecd86beb7f91f6db2d

  • SSDEEP

    49152:lT81MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMME:lT8

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gtdyhhgx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wjfvdkfp.exe" C:\Windows\SysWOW64\gtdyhhgx\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2308
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create gtdyhhgx binPath= "C:\Windows\SysWOW64\gtdyhhgx\wjfvdkfp.exe /d\"C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4324
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description gtdyhhgx "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3944
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start gtdyhhgx
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1972
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:3580
  • C:\Windows\SysWOW64\gtdyhhgx\wjfvdkfp.exe
    C:\Windows\SysWOW64\gtdyhhgx\wjfvdkfp.exe /d"C:\Users\Admin\AppData\Local\Temp\406385b053aa722774e90ba0d8ffcf8e_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • System Location Discovery: System Language Discovery
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wjfvdkfp.exe

    Filesize

    10.2MB

    MD5

    1af398966255f40254114b4aa0398bf8

    SHA1

    d3913ae5ac1becf7e42c452237ef89c3542a7adc

    SHA256

    fce0beb6fd86621826c25ac1520f3f3d9b506959745a77ba034f5622b6698959

    SHA512

    6a39b5bc76297169dc2cff360af48ee18b3d6615f3147f3e173cbf04a33d3c8d813269433ef93656ad40c29dc8c56239a95565dfc997115a7b201c7ee86f9e8a

  • memory/2764-10-0x0000000000920000-0x0000000000935000-memory.dmp

    Filesize

    84KB

  • memory/2764-14-0x0000000000920000-0x0000000000935000-memory.dmp

    Filesize

    84KB

  • memory/2764-21-0x0000000000920000-0x0000000000935000-memory.dmp

    Filesize

    84KB

  • memory/2764-20-0x0000000000920000-0x0000000000935000-memory.dmp

    Filesize

    84KB

  • memory/4056-17-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4056-1-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/4056-13-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/4056-15-0x00000000021A0000-0x00000000021B3000-memory.dmp

    Filesize

    76KB

  • memory/4056-16-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4056-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/4056-2-0x00000000021A0000-0x00000000021B3000-memory.dmp

    Filesize

    76KB

  • memory/4888-9-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4888-18-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4888-8-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB