General

  • Target

    4c78722ee6d4b7012fbf5782234536df7457d554deae8d57c69a52ea31e4dbba

  • Size

    138KB

  • Sample

    221130-dqfzjscb99

  • MD5

    24337ef201024a29b112d551fb0365c6

  • SHA1

    d3ddd529d0e72c322ccbbee880c4cab98ead8bb2

  • SHA256

    4c78722ee6d4b7012fbf5782234536df7457d554deae8d57c69a52ea31e4dbba

  • SHA512

    0d5cdf6f7eb2b8e0b917e2ad067719b7526e211c978c613d4cdac5c553b19e09e8a1f7571b38835419bac18bb594298367aec18c8443f6a8e2e30241f450ad97

  • SSDEEP

    3072:/TOjn4Fr5vKRY+4hTlUPt/egU/BeT0xh4ZSJK:gQhBum/84xhG

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      4c78722ee6d4b7012fbf5782234536df7457d554deae8d57c69a52ea31e4dbba

    • Size

      138KB

    • MD5

      24337ef201024a29b112d551fb0365c6

    • SHA1

      d3ddd529d0e72c322ccbbee880c4cab98ead8bb2

    • SHA256

      4c78722ee6d4b7012fbf5782234536df7457d554deae8d57c69a52ea31e4dbba

    • SHA512

      0d5cdf6f7eb2b8e0b917e2ad067719b7526e211c978c613d4cdac5c553b19e09e8a1f7571b38835419bac18bb594298367aec18c8443f6a8e2e30241f450ad97

    • SSDEEP

      3072:/TOjn4Fr5vKRY+4hTlUPt/egU/BeT0xh4ZSJK:gQhBum/84xhG

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks