General

  • Target

    f6e6cf52ea5a502c1c0af0869b2fa82869dcae538fae0c9df5d73cc4cbb72d33

  • Size

    269KB

  • Sample

    220123-3qm6asgee4

  • MD5

    1006c5e2deb6d817be3bdcc25dfd269b

  • SHA1

    15b49d624ffb2dee7b54ceab4fefb46b131b49af

  • SHA256

    f6e6cf52ea5a502c1c0af0869b2fa82869dcae538fae0c9df5d73cc4cbb72d33

  • SHA512

    2ffe09983233486cf1b946c97fd20df7ba0ccf66f472b298d2621016316aaabf9b9b8b6ef5730ef9c77d869d282c4d46846a8c213d92814b728e6f280ee37b84

Malware Config

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Targets

    • Target

      f6e6cf52ea5a502c1c0af0869b2fa82869dcae538fae0c9df5d73cc4cbb72d33

    • Size

      269KB

    • MD5

      1006c5e2deb6d817be3bdcc25dfd269b

    • SHA1

      15b49d624ffb2dee7b54ceab4fefb46b131b49af

    • SHA256

      f6e6cf52ea5a502c1c0af0869b2fa82869dcae538fae0c9df5d73cc4cbb72d33

    • SHA512

      2ffe09983233486cf1b946c97fd20df7ba0ccf66f472b298d2621016316aaabf9b9b8b6ef5730ef9c77d869d282c4d46846a8c213d92814b728e6f280ee37b84

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks