Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 21:02

General

  • Target

    1783e2beef4c8cbd1b7887f2804b1698_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    1783e2beef4c8cbd1b7887f2804b1698

  • SHA1

    4ed87a4c967d82e914e24fc25c868572eb2263f9

  • SHA256

    27a96d1d3be59518333398b4796e733ea886a39d13b340916016a1a265982777

  • SHA512

    0dc1d3c1a516a85258dbb1815bb188f579e3c088b22e69c969e14baa024bf70b0e3ef8a443269f67d7a87e1760258ca4694e569fbe5e38bde0f081861e3f8d22

  • SSDEEP

    1536:Q74zUiEiGmPcf25I6hbCadtdAQAbPkAPlDTMhYzyvfQLmPtnTlbU:QpiaV+5HvtunPkA9TCYzyvfystnW

Malware Config

Extracted

Family

tofsee

C2

64.20.54.234

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1783e2beef4c8cbd1b7887f2804b1698_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1783e2beef4c8cbd1b7887f2804b1698_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\1783e2beef4c8cbd1b7887f2804b1698_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1783e2beef4c8cbd1b7887f2804b1698_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\vinto.exe
        "C:\Users\Admin\vinto.exe" /r
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\vinto.exe
          "C:\Users\Admin\vinto.exe" /r
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:2572
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\2357.bat" "
          3⤵
          • Deletes itself
          PID:2952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2357.bat
      Filesize

      117B

      MD5

      8454e9110c523cdca74ff3804cd15100

      SHA1

      92a7a9a7708945cca418eabdd735ba9593eba2c4

      SHA256

      a94c9f8d719169f6335dbe9f5fc1b8b1e9c0b7b0d202f79489fa64833723bb4a

      SHA512

      2c69430cab94afdccf0400f4336719a848f5c5e91de90b28aceacd92f56ce03dbad5bbf7196a186ae5df7a54cc72bad880781b28f2e5806085dbde89d0001c1d

    • \Users\Admin\vinto.exe
      Filesize

      133KB

      MD5

      1783e2beef4c8cbd1b7887f2804b1698

      SHA1

      4ed87a4c967d82e914e24fc25c868572eb2263f9

      SHA256

      27a96d1d3be59518333398b4796e733ea886a39d13b340916016a1a265982777

      SHA512

      0dc1d3c1a516a85258dbb1815bb188f579e3c088b22e69c969e14baa024bf70b0e3ef8a443269f67d7a87e1760258ca4694e569fbe5e38bde0f081861e3f8d22

    • memory/2572-47-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2572-65-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2572-53-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2572-52-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2572-51-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2572-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2572-42-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2692-6-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-12-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-4-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-0-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-8-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-10-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-63-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2692-2-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2764-38-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB