Deep dive into Tofsee spambot(Win32:Tofsee-J) malware dropper-2

In this part we will do the static analysis of dropper of tofsee .Tofsee is a spambot categorie of malware used to send spam messages, click fraud to different smtp mail server.

5 min read
Deep dive into Tofsee spambot(Win32:Tofsee-J)  malware dropper-2

In previous part we have run the Tofsee spambot sample(read here) and look at its behaviour. Now lets start reversing the sample.

Static analysis

I stated the sample in ollydbg. The entry point sets to .text section and doesn't look obstructed in any way. First interesting call I noticed is RegOpenKeyExA which is used to access the registry key HKEYCURRENTUSER\Software\Microsoft\Windows\CurrentVersion\Run.

Screenshot_win7-clone_2018-06-30_18-04-44
The malware is only try to access the key HKCU not HKLM, that means will only affect the user that has logged in at that time.

Next it queries if MSCONFIG key value is set on registry location accessed earlier or not through RegQueryValueExA.
Screenshot_win7-clone_2018-06-30_21-13-34

We can guess that it will later try to add the MSCONFIG key in registry. In the background I have also started Process monitor which give logs for are these changes.
Screenshot_win7-clone_2018-06-30_21-21-14

Next it creates a file in a weird place named ".\pipe\stdinout". I think this location refer to its own pe file in disk. And it try to verify if the file is accessible or not. It later try to get the file size using GetFileSize function.

Screenshot_win7-clone_2018-06-30_21-51-31. You can verified the \.pipe\stdinout file is actually its own pe file using the Process Monitor.
Screenshot_win7-clone_2018-06-30_21-52-47

After few instructions ReadFile is used to read the first 64 byte of the pe file which mostly contain pe header.

Screenshot_win7-clone_2018-06-30_21-59-49

Then the ReadFile operation repeat in loop to copy all sections header of pe file.
Screenshot_win7-clone_2018-06-30_22-23-24

Screenshot_win7-clone_2018-06-30_22-27-35

Next the program allocate a heap memory of 0xe600 bytes and copy all the data it receive through ReadFile in that allocated memory. The data copied look like contain the complete header information.

Next program try to read USERPROFILE environment variable value using GetEnvironmentVariable.

Screenshot_win7-clone_2018-07-01_02-49-51

The USERPROFILE variable stores the location of your User's data directory. Example, in my case the location is "C:\User\hackbox" where hackbox is my username.
The program then runs a subroutine that generate a random string and creates a file with that name in location return by USERPROFILE system varible.
Screenshot_win7-clone_2018-07-01_03-16-13

The file name in my case is btwlmyqp.exe.
Screenshot_win7-clone_2018-07-01_03-17-23

Next the program check for Free disk space in C:\ drive through GetDiskFreeSpaceA and then load ntdll.dll through LoadLibrary funtion.
Screenshot_win7-clone_2018-07-01_03-21-37

Then it copy the original pe file data that it has stored earlier through ReadFile to the newly created pe file. You can also guess that it is checking for disk space mentioned above just to confirm that there is enough space left in C:// drive to create a new executable.

Screenshot_win7-clone_2018-07-01_03-27-06

Now again it opens the HKCU\Software\Microsoft\Windows\CurrentVersion\Run
registry key and set the MSCONFIG registry value to path of newly created executable.

Screenshot_win7-clone_2018-07-01_03-35-09

Screenshot_win7-clone_2018-07-01_03-38-19

It is adding these registry key for persistence purpose, so that at next reboot the process run automatically at startup. It has choosed that particular location HKCU..CurrentVersion\Run because that location is used to store registry key for process that system want to run on startup. There are other such location also which you can check using Autoruns tool from sysinternals. You can confirm the key is created in Registry editor also.

Screenshot_win7-clone_2018-07-01_16-12-58

Now the process has spawn a new process from the pe file it has created using CreateProcessScreenshot_win7-clone_2018-07-01_16-41-16

The process created in suspended mode hence will not visible in process explorer until the parent process get terminated. After starting the process the program is checking if it is debugged or not and exit the program if it is debugged. Hence to view the remaining work I have to change the flow at particular location 0x00407B77.
After changing the flow I have seen GetTickCount call which generally used for anti-debugging purposes. But here it is used just to check the system time.
Screenshot_win7-clone_2018-07-01_23-22-27

Next the program has done something interesting, it first retrieve the location of user's temp folder and then create a .bat file of four character string.
Screenshot_win7-clone_2018-07-01_23-24-35

Screenshot_win7-clone_2018-07-01_23-35-26

File with .bat extension is used as windows script file run some sequence of windows shell command. The program stores some text given below to the bat file using WriteFile.
Screenshot_win7-clone_2018-07-01_23-49-33

The script consist of commands sequence running in loop to delete the original pe file (unpack.exe in my case) and then ping the host system.
Next, it get executed with ShellExecuteA.

Screenshot_win7-clone_2018-07-01_23-51-00

After that the program terminate itself. The script runs in background and will delete the pe file once the program stops. It is been running in loop so that it will wait until the process get closed to delete the pe file as it can't do that when the process is in memory. You can see the ping running in system using process explorer.

Screenshot_win7-clone_2018-07-01_23-54-59

Once restarting the system you can check svchost process spawn from explorer.exe due to the registry change done by the dropper.

The dropper was simple to analyze since it doesn't contain any obstruction techniques and its working is similar to most other dropper.

Summary of Analysis

The dropper once started create a new executable at user's home folder and put a registry key with name MSCONFIG at location HKEYCURRENTUSER\Software\Microsoft\Windows\CurrentVersion\Run. Then it starts a new process from the executable it create. Once the new process has started it delete itself by running a bat file which contains instruction to delete the pe file.

Possible Files created by dropper
phkzamed.exe
btwlmyqp.exe
????.bat (four characteres)

Thats it for this part, in future we will reverse the module which is the process the dropper has created.