Analysis

  • max time kernel
    170s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:38

General

  • Target

    2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39.exe

  • Size

    172KB

  • MD5

    dafc043be699b11f059f25d3df8360d0

  • SHA1

    973a61daf7a94734fb1c8244b66042658f2642ce

  • SHA256

    2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

  • SHA512

    6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

  • SSDEEP

    3072:P6oBRcjQ0GCmBrGltChf8jytCeJxyYVCK+mQEryy:P61mBrGbywejyjKpOy

Malware Config

Extracted

Family

tofsee

C2

111.121.193.238

202.146.217.143

188.190.113.149

188.165.132.183

213.155.0.208

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39.exe
    "C:\Users\Admin\AppData\Local\Temp\2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39.exe
      "C:\Users\Admin\AppData\Local\Temp\2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Admin\cupfpshw.exe
        "C:\Users\Admin\cupfpshw.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Users\Admin\cupfpshw.exe
          "C:\Users\Admin\cupfpshw.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:1720
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\6878.bat" "
          3⤵
          • Deletes itself
          PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6878.bat
      Filesize

      302B

      MD5

      1158f227597a327b8c0d24d1c310703e

      SHA1

      8916d2f13f90d32d184b42193104608d7a4354b7

      SHA256

      a2db3ba8e66d004f0c1102d2a00cabc941aec32bd3b74f24aceea1e6a0b71e7e

      SHA512

      b1a4e0bef4d3cbee0644e687ffdd6f321efdcf6a00b0265ca868425bfdaa6d4dfbc4b9b5cb94ac05eaf962aff30555b1e08082e3d223bd73d769e48b9d17af67

    • C:\Users\Admin\cupfpshw.exe
      Filesize

      172KB

      MD5

      dafc043be699b11f059f25d3df8360d0

      SHA1

      973a61daf7a94734fb1c8244b66042658f2642ce

      SHA256

      2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

      SHA512

      6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

    • C:\Users\Admin\cupfpshw.exe
      Filesize

      172KB

      MD5

      dafc043be699b11f059f25d3df8360d0

      SHA1

      973a61daf7a94734fb1c8244b66042658f2642ce

      SHA256

      2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

      SHA512

      6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

    • C:\Users\Admin\cupfpshw.exe
      Filesize

      172KB

      MD5

      dafc043be699b11f059f25d3df8360d0

      SHA1

      973a61daf7a94734fb1c8244b66042658f2642ce

      SHA256

      2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

      SHA512

      6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

    • \Users\Admin\cupfpshw.exe
      Filesize

      172KB

      MD5

      dafc043be699b11f059f25d3df8360d0

      SHA1

      973a61daf7a94734fb1c8244b66042658f2642ce

      SHA256

      2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

      SHA512

      6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

    • \Users\Admin\cupfpshw.exe
      Filesize

      172KB

      MD5

      dafc043be699b11f059f25d3df8360d0

      SHA1

      973a61daf7a94734fb1c8244b66042658f2642ce

      SHA256

      2cb8331dab2c0c108691947e56b4172716b1d23fd064a932d6202f7cf76feb39

      SHA512

      6e69e2488f170d9c453e8a41ce1a53ec372d097b1587c7c4351fc1b04fd1852e8ac23cfbfb11b02fd6627d2b67975b56450bc3f07058ee2c78b1e2b182eec9e2

    • memory/520-63-0x0000000000000000-mapping.dmp
    • memory/1336-68-0x0000000000000000-mapping.dmp
    • memory/1372-56-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1372-57-0x000000000040782C-mapping.dmp
    • memory/1372-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1372-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1372-59-0x0000000076261000-0x0000000076263000-memory.dmp
      Filesize

      8KB

    • memory/1512-76-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1512-72-0x000000000040782C-mapping.dmp
    • memory/1512-77-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1512-82-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1720-78-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/1720-80-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/1720-85-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/1720-81-0x000000000008782C-mapping.dmp
    • memory/1720-86-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/1720-87-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB