Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 22:39

General

  • Target

    2974e70f02767b10963e422142859413_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    2974e70f02767b10963e422142859413

  • SHA1

    10982b4f655d166b8145b14f57adae7b265a1559

  • SHA256

    c24e9f212bf4aa4d09be65a48991d3d88a7f8c7964167b669655bae9fcf683aa

  • SHA512

    f41fb5551cfa66f2efbc29ce7be0cfffba83309f37078346bdf01db0314f072626054a2eb34d4602b596b4cb74e6f068f65825a3a9a6872b115644c8c766d90a

  • SSDEEP

    3072:kIMXId8aU3RrYoD5XulxqnDv9405BL6zl:xMPayR0oD5muDvi02Z

Malware Config

Extracted

Family

tofsee

C2

94.75.255.140

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2974e70f02767b10963e422142859413_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2974e70f02767b10963e422142859413_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\2974e70f02767b10963e422142859413_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2974e70f02767b10963e422142859413_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Users\Admin\digm.exe
        "C:\Users\Admin\digm.exe" /r
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Users\Admin\digm.exe
          "C:\Users\Admin\digm.exe" /r
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:2928
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\0676.bat" "
          3⤵
          • Deletes itself
          PID:2840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0676.bat
      Filesize

      117B

      MD5

      0feb7f78ef7529d8b90cdcebaa44f7c1

      SHA1

      f0b10ab3ccd7a6065cb3a6592b18cf45fc3c0873

      SHA256

      420fc5b5a75282216ced2c4e4d1e974c31ef3c483ca93ed559684f3d6909a2bd

      SHA512

      61b5f294d8669039f6175d5be9df13b974692b8743083e19515b3eab97ee8ddb60dd3fdca3951f45c58f02e799d1ed8a580832dedf33ffa96097f4faf26f325d

    • \Users\Admin\digm.exe
      Filesize

      136KB

      MD5

      2974e70f02767b10963e422142859413

      SHA1

      10982b4f655d166b8145b14f57adae7b265a1559

      SHA256

      c24e9f212bf4aa4d09be65a48991d3d88a7f8c7964167b669655bae9fcf683aa

      SHA512

      f41fb5551cfa66f2efbc29ce7be0cfffba83309f37078346bdf01db0314f072626054a2eb34d4602b596b4cb74e6f068f65825a3a9a6872b115644c8c766d90a

    • memory/304-1-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-9-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-15-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-8-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-5-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-3-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-11-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/304-26-0x0000000000220000-0x0000000000257000-memory.dmp
      Filesize

      220KB

    • memory/304-25-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/592-51-0x0000000000401000-0x000000000040C000-memory.dmp
      Filesize

      44KB

    • memory/2152-13-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2152-14-0x0000000000220000-0x0000000000257000-memory.dmp
      Filesize

      220KB

    • memory/2152-0-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2304-41-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2304-27-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2928-54-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/2928-48-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/2928-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2928-58-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/2928-59-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2928-60-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/2928-71-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB