Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 12:01

General

  • Target

    2253c8da99eb1c32dae9568bb749a13f_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    2253c8da99eb1c32dae9568bb749a13f

  • SHA1

    c073f6de200f85d652e6bd2eb8d58bdd94ccdc8d

  • SHA256

    a425dd275e1b06734e737093123eae3a7d59a1e8449e789cd2d5c928640bcaa7

  • SHA512

    27e3973171ee5ff055add2009825adc68246c08db7b162de6473d8bac9cd2d3fd0b3a7493cc080580bad6fa12650db026e476d1e76a5ee9680265f44d885107d

  • SSDEEP

    1536:rvcnFivCOLJVj7hH+sONVPVAtXghxNKOXGlT1EZ1o8g4VrGvrkyKSPGwJn+fj0BB:rUsJHO9SXwklT1Q1o8gMrSkyrO02K

Malware Config

Extracted

Family

tofsee

C2

64.20.54.234

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2253c8da99eb1c32dae9568bb749a13f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2253c8da99eb1c32dae9568bb749a13f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\2253c8da99eb1c32dae9568bb749a13f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2253c8da99eb1c32dae9568bb749a13f_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Users\Admin\lbi.exe
        "C:\Users\Admin\lbi.exe" /r
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:532
        • C:\Users\Admin\lbi.exe
          "C:\Users\Admin\lbi.exe" /r
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5060
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:3380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 332
                6⤵
                • Program crash
                PID:4440
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3482.bat" "
          3⤵
            PID:4156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3380 -ip 3380
        1⤵
          PID:2516

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3482.bat
          Filesize

          117B

          MD5

          31241121304eb0a316d4bee94941747b

          SHA1

          104b63fa808538dd99b93e34d0db43f79510783d

          SHA256

          e3e85a53c7fb0958ca30422898cdad65603c1cc4b26c1f077950c2a5b7521d54

          SHA512

          a7341bd8c745372072b7eda8d5ba15b1f16e7d5ea0665d104643b466438d17fd99e15747e5ec9f74296b30c634e8ab2c45779cd4b10b3c44f49a862258e74793

        • C:\Users\Admin\lbi.exe
          Filesize

          98KB

          MD5

          2253c8da99eb1c32dae9568bb749a13f

          SHA1

          c073f6de200f85d652e6bd2eb8d58bdd94ccdc8d

          SHA256

          a425dd275e1b06734e737093123eae3a7d59a1e8449e789cd2d5c928640bcaa7

          SHA512

          27e3973171ee5ff055add2009825adc68246c08db7b162de6473d8bac9cd2d3fd0b3a7493cc080580bad6fa12650db026e476d1e76a5ee9680265f44d885107d

        • memory/700-0-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/700-2-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/700-4-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/700-24-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/3380-19-0x0000000000D80000-0x0000000000D90000-memory.dmp
          Filesize

          64KB

        • memory/3380-14-0x0000000000D80000-0x0000000000D90000-memory.dmp
          Filesize

          64KB

        • memory/3380-28-0x0000000000D80000-0x0000000000D90000-memory.dmp
          Filesize

          64KB

        • memory/3380-29-0x0000000002F00000-0x0000000002F01000-memory.dmp
          Filesize

          4KB

        • memory/3380-30-0x0000000000D80000-0x0000000000D90000-memory.dmp
          Filesize

          64KB

        • memory/3380-31-0x0000000000D80000-0x0000000000D90000-memory.dmp
          Filesize

          64KB

        • memory/5060-13-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB