Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 03:12

General

  • Target

    f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b.exe

  • Size

    116KB

  • MD5

    4ee3012b6de81e70ea3aeb1c8b63bde1

  • SHA1

    11adf906465c1f81d157d068632c8a88acd676b2

  • SHA256

    f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b

  • SHA512

    0d618c0b8920eb684e09a9edacbbf680e6cc5b21a17f1a37c3ade0e0822b1421aa289c500a4db5c4ed4164f0844a91b76fe3ffc705379657ba97b074f73c3b27

  • SSDEEP

    1536:7Jcg21s3VMp5fjgQpnFGQGbDjNQo066KE8oLEFTEcK3b:qgIpWQVFobvNTh6soHcKr

Malware Config

Extracted

Family

tofsee

C2

103.9.150.244

188.190.120.102

121.127.250.203

188.165.132.183

rgtryhbgddtyh.biz

wertdghbyrukl.ch

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b.exe
    "C:\Users\Admin\AppData\Local\Temp\f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b.exe
      "C:\Users\Admin\AppData\Local\Temp\f0442b8d5ee23b6a85a2f5543035a761a096df9d249dbb0944f9686ede04f59b.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\pqiggasf.exe
        "C:\Users\Admin\pqiggasf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Admin\pqiggasf.exe
          "C:\Users\Admin\pqiggasf.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
              PID:520
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\1158.bat" "
          3⤵
          • Deletes itself
          PID:556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1158.bat
      Filesize

      302B

      MD5

      41394150cc0df28b0cbe851a6daa6671

      SHA1

      d05463e2aef296ee59324505ed4ed8a0aaa729f8

      SHA256

      850ace68451b04e3c3abdc2b900b7e9cb0b452290bfe519cf6ad209d11f5e76a

      SHA512

      1ef1d5759678bf9318f69cc3773f2e0df695b76238134acddf1f70361544ed2c5195acdae18c5f602b1e60a239a6fe0820e2bcabfc2257ad3e6d05708bf8ce48

    • C:\Users\Admin\pqiggasf.exe
      Filesize

      48.3MB

      MD5

      769add73a50a3f5d119b3d4c3d8307b5

      SHA1

      ba4693b5127cbb2c5a78d59f75acc3236fbb112a

      SHA256

      27d69f6139d4e07f59b6ae6e6fd0765a7d991404f428b5af9ef17e56f32865d1

      SHA512

      931942905ee83bac5a3e7b2c6f2bf016778ec8b8a1a4eaf264741cc23f42e2abe46707a3ad5bfffb3421afb64b2a8aab7cea992a104ba385f47bac8168a218c4

    • C:\Users\Admin\pqiggasf.exe
      Filesize

      48.3MB

      MD5

      769add73a50a3f5d119b3d4c3d8307b5

      SHA1

      ba4693b5127cbb2c5a78d59f75acc3236fbb112a

      SHA256

      27d69f6139d4e07f59b6ae6e6fd0765a7d991404f428b5af9ef17e56f32865d1

      SHA512

      931942905ee83bac5a3e7b2c6f2bf016778ec8b8a1a4eaf264741cc23f42e2abe46707a3ad5bfffb3421afb64b2a8aab7cea992a104ba385f47bac8168a218c4

    • C:\Users\Admin\pqiggasf.exe
      Filesize

      48.3MB

      MD5

      769add73a50a3f5d119b3d4c3d8307b5

      SHA1

      ba4693b5127cbb2c5a78d59f75acc3236fbb112a

      SHA256

      27d69f6139d4e07f59b6ae6e6fd0765a7d991404f428b5af9ef17e56f32865d1

      SHA512

      931942905ee83bac5a3e7b2c6f2bf016778ec8b8a1a4eaf264741cc23f42e2abe46707a3ad5bfffb3421afb64b2a8aab7cea992a104ba385f47bac8168a218c4

    • \Users\Admin\pqiggasf.exe
      Filesize

      48.3MB

      MD5

      769add73a50a3f5d119b3d4c3d8307b5

      SHA1

      ba4693b5127cbb2c5a78d59f75acc3236fbb112a

      SHA256

      27d69f6139d4e07f59b6ae6e6fd0765a7d991404f428b5af9ef17e56f32865d1

      SHA512

      931942905ee83bac5a3e7b2c6f2bf016778ec8b8a1a4eaf264741cc23f42e2abe46707a3ad5bfffb3421afb64b2a8aab7cea992a104ba385f47bac8168a218c4

    • \Users\Admin\pqiggasf.exe
      Filesize

      48.3MB

      MD5

      769add73a50a3f5d119b3d4c3d8307b5

      SHA1

      ba4693b5127cbb2c5a78d59f75acc3236fbb112a

      SHA256

      27d69f6139d4e07f59b6ae6e6fd0765a7d991404f428b5af9ef17e56f32865d1

      SHA512

      931942905ee83bac5a3e7b2c6f2bf016778ec8b8a1a4eaf264741cc23f42e2abe46707a3ad5bfffb3421afb64b2a8aab7cea992a104ba385f47bac8168a218c4

    • memory/520-101-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/520-100-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/520-94-0x0000000000080000-0x0000000000092000-memory.dmp
      Filesize

      72KB

    • memory/520-95-0x000000000008785F-mapping.dmp
    • memory/556-75-0x0000000000000000-mapping.dmp
    • memory/1236-71-0x0000000000000000-mapping.dmp
    • memory/1332-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-56-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-66-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1332-76-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-64-0x000000000040785F-mapping.dmp
    • memory/1332-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-57-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1332-59-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1572-97-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1572-91-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1572-87-0x000000000040785F-mapping.dmp