General

  • Target

    2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e

  • Size

    299KB

  • Sample

    220619-ftrlkadahk

  • MD5

    c65453888ba36756943894d3282563fc

  • SHA1

    130a0daff88260539c16d66049efb9f0f40e019d

  • SHA256

    2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e

  • SHA512

    e334ddfd4e070ed320d0352335519e52a1155e49d748571123d4be2ac6d944d5a503d43ea64445e21a5e6191256beb553d3c7f0b07cb73a6944778b8cf8d874b

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e

    • Size

      299KB

    • MD5

      c65453888ba36756943894d3282563fc

    • SHA1

      130a0daff88260539c16d66049efb9f0f40e019d

    • SHA256

      2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e

    • SHA512

      e334ddfd4e070ed320d0352335519e52a1155e49d748571123d4be2ac6d944d5a503d43ea64445e21a5e6191256beb553d3c7f0b07cb73a6944778b8cf8d874b

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks