Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 13:40

General

  • Target

    228ba403b156f13f60ec39a0072329e5_JaffaCakes118.exe

  • Size

    11.4MB

  • MD5

    228ba403b156f13f60ec39a0072329e5

  • SHA1

    8230053a7c4821d017611ab010611b348a8e2a28

  • SHA256

    d98a54b16d8ca038eac0ff89f08c054877975660f0104747a5d717d8c6668037

  • SHA512

    0ce127888ae89259fe88430a4b77016e4cb6b2b5d1a99d3bb59a35c51c1d9aca3560f67a8ea57b023e183ad0b365fb395dddae7611db0daa814bc4c48b1c0e52

  • SSDEEP

    196608:bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff/:

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228ba403b156f13f60ec39a0072329e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\228ba403b156f13f60ec39a0072329e5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\haixtxma\
      2⤵
        PID:4564
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ljtrrhqg.exe" C:\Windows\SysWOW64\haixtxma\
        2⤵
          PID:2120
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create haixtxma binPath= "C:\Windows\SysWOW64\haixtxma\ljtrrhqg.exe /d\"C:\Users\Admin\AppData\Local\Temp\228ba403b156f13f60ec39a0072329e5_JaffaCakes118.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3712
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description haixtxma "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4532
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start haixtxma
          2⤵
          • Launches sc.exe
          PID:3256
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 1256
          2⤵
          • Program crash
          PID:5040
      • C:\Windows\SysWOW64\haixtxma\ljtrrhqg.exe
        C:\Windows\SysWOW64\haixtxma\ljtrrhqg.exe /d"C:\Users\Admin\AppData\Local\Temp\228ba403b156f13f60ec39a0072329e5_JaffaCakes118.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 512
          2⤵
          • Program crash
          PID:4664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1280 -ip 1280
        1⤵
          PID:1028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1968 -ip 1968
          1⤵
            PID:2300

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ljtrrhqg.exe
            Filesize

            14.0MB

            MD5

            09fd2a5743ed44b255188bf604200b24

            SHA1

            0756a521b015dbe8877908ce60a8c22b45a014d8

            SHA256

            7b27000d9384fc3f42b5c48270220cc9fc41e2c0c0b6351cac55f9b6abe35685

            SHA512

            16510e3f923ca431fcdabaf392174f82ad4c1f620bdc7ed456e3224a70cf2740585730b28226181628e32abb5caefbaa87ae79bd09ac14973dca820dcca7f42e

          • memory/1280-8-0x0000000000400000-0x00000000004B0000-memory.dmp
            Filesize

            704KB

          • memory/1280-4-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1280-1-0x00000000007F0000-0x00000000008F0000-memory.dmp
            Filesize

            1024KB

          • memory/1280-10-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1280-9-0x0000000000600000-0x0000000000613000-memory.dmp
            Filesize

            76KB

          • memory/1280-2-0x0000000000600000-0x0000000000613000-memory.dmp
            Filesize

            76KB

          • memory/1968-11-0x0000000000400000-0x00000000004B0000-memory.dmp
            Filesize

            704KB

          • memory/1968-12-0x0000000000400000-0x00000000004B0000-memory.dmp
            Filesize

            704KB

          • memory/1968-16-0x0000000000400000-0x00000000004B0000-memory.dmp
            Filesize

            704KB

          • memory/4844-13-0x00000000008E0000-0x00000000008F5000-memory.dmp
            Filesize

            84KB

          • memory/4844-15-0x00000000008E0000-0x00000000008F5000-memory.dmp
            Filesize

            84KB

          • memory/4844-17-0x00000000008E0000-0x00000000008F5000-memory.dmp
            Filesize

            84KB