General

  • Target

    f3e4b3f22f1f557ad9aed99b8b9be8aa_JaffaCakes118

  • Size

    14.2MB

  • Sample

    240416-t9fe5afb39

  • MD5

    f3e4b3f22f1f557ad9aed99b8b9be8aa

  • SHA1

    9c41524315acdf2d2e6c38959ae3f2b4337aa899

  • SHA256

    a7b7595a90d115497ba26e7ac70d71a499a0c0116a1f13f671eccbd8af89de8e

  • SHA512

    b8e72b697c42403f2bb94bf6fe003b6267de27f59f897749e63009b8b2c5275c1952237deff4039f09a8ffc494c45f15d77f3dc7b58cf2bf1be81fcd5e177037

  • SSDEEP

    12288:zl5qOcvT9o+egMU+HoWfprc0sssssssssssssssssssssssssssssssssssssssb:1cvT9ofeqrc

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Targets

    • Target

      f3e4b3f22f1f557ad9aed99b8b9be8aa_JaffaCakes118

    • Size

      14.2MB

    • MD5

      f3e4b3f22f1f557ad9aed99b8b9be8aa

    • SHA1

      9c41524315acdf2d2e6c38959ae3f2b4337aa899

    • SHA256

      a7b7595a90d115497ba26e7ac70d71a499a0c0116a1f13f671eccbd8af89de8e

    • SHA512

      b8e72b697c42403f2bb94bf6fe003b6267de27f59f897749e63009b8b2c5275c1952237deff4039f09a8ffc494c45f15d77f3dc7b58cf2bf1be81fcd5e177037

    • SSDEEP

      12288:zl5qOcvT9o+egMU+HoWfprc0sssssssssssssssssssssssssssssssssssssssb:1cvT9ofeqrc

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Creates new service(s)

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks