General

  • Target

    file

  • Size

    321KB

  • Sample

    230206-vjaydsfa34

  • MD5

    2a6d0dc80d852b76efe1488a0c4a38a6

  • SHA1

    5d22dca827854c071ac3387090d912648541c470

  • SHA256

    b2d8e0f8c89c4170394d3485ccab572e85704d7596e15f6cff784bf91ddeac1b

  • SHA512

    2e79b6c927582ddf3fb8a7e5b01a58177eb8f6732f2f16695b889ab557234687db9781f5d7f506937312c9466152b4794c1262578180fd53cdb14bb663a1ac21

  • SSDEEP

    3072:uB0fS/L4QgpR60YNPml6u0sYcRvIUX82QMycCKEuQjiMTE53516ag75:iRLrgS0YglyZ29ycCKEuQj9C516aM5

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      file

    • Size

      321KB

    • MD5

      2a6d0dc80d852b76efe1488a0c4a38a6

    • SHA1

      5d22dca827854c071ac3387090d912648541c470

    • SHA256

      b2d8e0f8c89c4170394d3485ccab572e85704d7596e15f6cff784bf91ddeac1b

    • SHA512

      2e79b6c927582ddf3fb8a7e5b01a58177eb8f6732f2f16695b889ab557234687db9781f5d7f506937312c9466152b4794c1262578180fd53cdb14bb663a1ac21

    • SSDEEP

      3072:uB0fS/L4QgpR60YNPml6u0sYcRvIUX82QMycCKEuQjiMTE53516ag75:iRLrgS0YglyZ29ycCKEuQj9C516aM5

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks