General

  • Target

    file.exe

  • Size

    184KB

  • Sample

    221130-m2tt8adg33

  • MD5

    2428f602a858472223bf90d6c3a902c9

  • SHA1

    f4fc96a5bda3103c20ec6e998ab75ef4a2f66901

  • SHA256

    a4a269238941aaaa08c4dc9ab54e8ac6b1d0ea500b5eff7ed52324355d88c454

  • SHA512

    d7d6c13d3c1f058deaae76158b9df319ceb657d2336c74bab8dea0357bd5474ff6a0789cc3622af6b41a1ad3d78cc7387b3d634e5be026baf8305ed5f2a9b13c

  • SSDEEP

    3072:XAHOMzhUOWg1w7EFxAd5QmKZEK3k944ApdujE72+ncJgL90N6LL:PMdmg1w7EFLm4r7P0N6

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      file.exe

    • Size

      184KB

    • MD5

      2428f602a858472223bf90d6c3a902c9

    • SHA1

      f4fc96a5bda3103c20ec6e998ab75ef4a2f66901

    • SHA256

      a4a269238941aaaa08c4dc9ab54e8ac6b1d0ea500b5eff7ed52324355d88c454

    • SHA512

      d7d6c13d3c1f058deaae76158b9df319ceb657d2336c74bab8dea0357bd5474ff6a0789cc3622af6b41a1ad3d78cc7387b3d634e5be026baf8305ed5f2a9b13c

    • SSDEEP

      3072:XAHOMzhUOWg1w7EFxAd5QmKZEK3k944ApdujE72+ncJgL90N6LL:PMdmg1w7EFLm4r7P0N6

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks