Resubmissions

21-01-2022 14:02

220121-rcdh6ahfc9 10

21-01-2022 13:52

220121-q6q6nshfa2 10

General

  • Target

    0189ff460863100d56eedf38e072d01b4e647508975f500de15e04060c35a1d4

  • Size

    329KB

  • Sample

    220121-q6q6nshfa2

  • MD5

    6da5b2a8f99f39f9803e3f65350ad638

  • SHA1

    d4f47974c1906f1ee1d226d9bbda1fd67655c244

  • SHA256

    0189ff460863100d56eedf38e072d01b4e647508975f500de15e04060c35a1d4

  • SHA512

    ec7fec9dad7cdcbfc296242d623a354624a2875fe0e636aa2fbed24b6948306b8c7754084d7157d53519652e4353107d13e6478c54d09ae3c0b3af7f7616ca6d

Malware Config

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Targets

    • Target

      0189ff460863100d56eedf38e072d01b4e647508975f500de15e04060c35a1d4

    • Size

      329KB

    • MD5

      6da5b2a8f99f39f9803e3f65350ad638

    • SHA1

      d4f47974c1906f1ee1d226d9bbda1fd67655c244

    • SHA256

      0189ff460863100d56eedf38e072d01b4e647508975f500de15e04060c35a1d4

    • SHA512

      ec7fec9dad7cdcbfc296242d623a354624a2875fe0e636aa2fbed24b6948306b8c7754084d7157d53519652e4353107d13e6478c54d09ae3c0b3af7f7616ca6d

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks