Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 01:27

General

  • Target

    11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe

  • Size

    14.7MB

  • MD5

    11442e761c4488c3e4e1d1176ec8ee45

  • SHA1

    5b8927c26a6b5795a7e8f85ac1edfc8293960b27

  • SHA256

    277f281214a01778ea5c17962dba15c395a92a4e9e54c63c97439d2e11336688

  • SHA512

    7248eb6ab35462704a316090fbbf70bbfd202f75062166e3659820cd009343334a9dd4bf00b640ab0f9bdbf35085abc1295ec5ce78e5485984646b3a864b203a

  • SSDEEP

    196608:JX6666666666666666666666666666666666666666666666666666666666666y:J

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dnrdrlyb\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fvvvkbhz.exe" C:\Windows\SysWOW64\dnrdrlyb\
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2876
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create dnrdrlyb binPath= "C:\Windows\SysWOW64\dnrdrlyb\fvvvkbhz.exe /d\"C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1832
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" description dnrdrlyb "wifi internet conection"
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2176
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start dnrdrlyb
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3696
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1036
      2⤵
      • Program crash
      PID:1428
  • C:\Windows\SysWOW64\dnrdrlyb\fvvvkbhz.exe
    C:\Windows\SysWOW64\dnrdrlyb\fvvvkbhz.exe /d"C:\Users\Admin\AppData\Local\Temp\11442e761c4488c3e4e1d1176ec8ee45_JaffaCakes118.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Sets service image path in registry
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 512
      2⤵
      • Program crash
      PID:736
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5064 -ip 5064
    1⤵
      PID:2396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1240 -ip 1240
      1⤵
        PID:2020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\fvvvkbhz.exe

        Filesize

        10.6MB

        MD5

        b8742d862916ecb485b330f6e666b358

        SHA1

        67e24bff48dffa6834d2a434f3df8a0b91161f3d

        SHA256

        a07792e94fef9463e4e31411f9f2449c2fbd528e838569fe155644fab7414523

        SHA512

        84aa4751526bf1e1663a9dd2dfc733c10d66b667bd45629a95024974c8fe01126336485ab1d13893e83bec9a94bca07636042894269c8191f5457263f6918294

      • memory/1240-18-0x0000000000400000-0x000000000086F000-memory.dmp

        Filesize

        4.4MB

      • memory/1240-8-0x0000000000400000-0x000000000086F000-memory.dmp

        Filesize

        4.4MB

      • memory/1240-12-0x0000000000400000-0x000000000086F000-memory.dmp

        Filesize

        4.4MB

      • memory/1368-15-0x0000000000DD0000-0x0000000000DE5000-memory.dmp

        Filesize

        84KB

      • memory/1368-16-0x0000000000DD0000-0x0000000000DE5000-memory.dmp

        Filesize

        84KB

      • memory/1368-13-0x0000000000DD0000-0x0000000000DE5000-memory.dmp

        Filesize

        84KB

      • memory/5064-11-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/5064-2-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/5064-10-0x00000000001C0000-0x00000000001D3000-memory.dmp

        Filesize

        76KB

      • memory/5064-9-0x0000000000400000-0x000000000086F000-memory.dmp

        Filesize

        4.4MB

      • memory/5064-3-0x0000000000400000-0x0000000000415000-memory.dmp

        Filesize

        84KB

      • memory/5064-1-0x0000000000B60000-0x0000000000C60000-memory.dmp

        Filesize

        1024KB