General

  • Target

    0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca

  • Size

    11.2MB

  • Sample

    211016-nvzybsbhg7

  • MD5

    4fcda8982434609b50e5a0b00dddba82

  • SHA1

    94aabe47b885ff7dc496feae55fe7627d29c6eea

  • SHA256

    0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca

  • SHA512

    c092e293e24f74041d9a280457737895601f049360dc25d1bdd804032fc96f7acf036f4152436433c6253b534eee3c75f4519470c2ba070f8536bc9592d392c8

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Targets

    • Target

      0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca

    • Size

      11.2MB

    • MD5

      4fcda8982434609b50e5a0b00dddba82

    • SHA1

      94aabe47b885ff7dc496feae55fe7627d29c6eea

    • SHA256

      0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca

    • SHA512

      c092e293e24f74041d9a280457737895601f049360dc25d1bdd804032fc96f7acf036f4152436433c6253b534eee3c75f4519470c2ba070f8536bc9592d392c8

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks