Analysis

  • max time kernel
    263s
  • max time network
    318s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 17:36

General

  • Target

    b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213.exe

  • Size

    180KB

  • MD5

    9ad02f7a000557841df40137de302ad7

  • SHA1

    73a57c739a63126bf519690cbb6e5524d6cb1f47

  • SHA256

    b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213

  • SHA512

    510b581436db23623f228ee0a2b2ed8cb28f6fc8cbedf11243d60a3eb31ff7909dce0c3ae93ef0f913d4023807e3ff5d377b324b2c78f261997003012a91369b

  • SSDEEP

    3072:1l4v+FlO+cPtrcfC3czXwlZqJwmHDquZfFrvQKvu5aLMN4yN6sZqJwmHDquZf+:1lkXztwYiwlZqJwmHDquZfFrvQKvu5aE

Malware Config

Extracted

Family

tofsee

C2

89.149.236.147

188.165.132.183

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213.exe
    "C:\Users\Admin\AppData\Local\Temp\b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213.exe
      "C:\Users\Admin\AppData\Local\Temp\b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\ltkgcph.exe
        "C:\Users\Admin\ltkgcph.exe" /r
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Users\Admin\ltkgcph.exe
          "C:\Users\Admin\ltkgcph.exe" /r
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:4960
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7318.bat" "
          3⤵
            PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4960 -ip 4960
        1⤵
          PID:3124

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7318.bat
          Filesize

          135B

          MD5

          24b777478a14cf527d10f71ea8058cad

          SHA1

          52e2ef197753d4256c037e7fbbbf56cb48aa2d79

          SHA256

          dc2a2fc30eb20ab79a3c5c5806445ca8bd786b4561e20d5db1af62c0f101fdb3

          SHA512

          abd4a959985839c4be74a52c413a038bb2138fc18cbf967f84227f10e9dc8cd24ef2653829900fabed1840222d7d67486a74d4ece193f903475c23f6d47f0587

        • C:\Users\Admin\ltkgcph.exe
          Filesize

          180KB

          MD5

          9ad02f7a000557841df40137de302ad7

          SHA1

          73a57c739a63126bf519690cbb6e5524d6cb1f47

          SHA256

          b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213

          SHA512

          510b581436db23623f228ee0a2b2ed8cb28f6fc8cbedf11243d60a3eb31ff7909dce0c3ae93ef0f913d4023807e3ff5d377b324b2c78f261997003012a91369b

        • C:\Users\Admin\ltkgcph.exe
          Filesize

          180KB

          MD5

          9ad02f7a000557841df40137de302ad7

          SHA1

          73a57c739a63126bf519690cbb6e5524d6cb1f47

          SHA256

          b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213

          SHA512

          510b581436db23623f228ee0a2b2ed8cb28f6fc8cbedf11243d60a3eb31ff7909dce0c3ae93ef0f913d4023807e3ff5d377b324b2c78f261997003012a91369b

        • C:\Users\Admin\ltkgcph.exe
          Filesize

          180KB

          MD5

          9ad02f7a000557841df40137de302ad7

          SHA1

          73a57c739a63126bf519690cbb6e5524d6cb1f47

          SHA256

          b2c822b5eaef23f2e2f3c41dbe792df502c9818f85e595450b4934fffae98213

          SHA512

          510b581436db23623f228ee0a2b2ed8cb28f6fc8cbedf11243d60a3eb31ff7909dce0c3ae93ef0f913d4023807e3ff5d377b324b2c78f261997003012a91369b

        • memory/1324-134-0x0000000000000000-mapping.dmp
        • memory/1324-135-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1324-138-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1324-148-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/2728-155-0x0000000000000000-mapping.dmp
        • memory/3976-139-0x0000000000000000-mapping.dmp
        • memory/3976-146-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4060-133-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4060-137-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4736-142-0x0000000000000000-mapping.dmp
        • memory/4960-153-0x0000000000660000-0x0000000000683000-memory.dmp
          Filesize

          140KB

        • memory/4960-154-0x0000000000660000-0x0000000000683000-memory.dmp
          Filesize

          140KB

        • memory/4960-150-0x0000000000660000-0x0000000000683000-memory.dmp
          Filesize

          140KB

        • memory/4960-149-0x0000000000000000-mapping.dmp