General

  • Target

    2b126fbd0352c9ec2f7833af3d0df7ca_JaffaCakes118

  • Size

    99KB

  • Sample

    240509-v264jsgh65

  • MD5

    2b126fbd0352c9ec2f7833af3d0df7ca

  • SHA1

    3bf9cee470ad6cf126635570d89d9d9f30cef386

  • SHA256

    3546db46d605f744a285fe60fcbacc6b686aa6fae4c32890b030924471e0e59f

  • SHA512

    0dfb908197503bf9c1c9deeb015504d1b51d4c00857b34c3862f6c7fd9a4423acb0a068f1b63e2d6757b4c89f2d993e7913767c24d32763afd5e3c1ec43bdcc7

  • SSDEEP

    1536:6Ti28Kx4Cm792SAYqEVvsQS5QqmHN4SMwOVth8+T96R9UB4xw7585yWvNtQ:6TJaCmgSAEsNdm26OV0uofUBCw7O5N/

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Targets

    • Target

      2b126fbd0352c9ec2f7833af3d0df7ca_JaffaCakes118

    • Size

      99KB

    • MD5

      2b126fbd0352c9ec2f7833af3d0df7ca

    • SHA1

      3bf9cee470ad6cf126635570d89d9d9f30cef386

    • SHA256

      3546db46d605f744a285fe60fcbacc6b686aa6fae4c32890b030924471e0e59f

    • SHA512

      0dfb908197503bf9c1c9deeb015504d1b51d4c00857b34c3862f6c7fd9a4423acb0a068f1b63e2d6757b4c89f2d993e7913767c24d32763afd5e3c1ec43bdcc7

    • SSDEEP

      1536:6Ti28Kx4Cm792SAYqEVvsQS5QqmHN4SMwOVth8+T96R9UB4xw7585yWvNtQ:6TJaCmgSAEsNdm26OV0uofUBCw7O5N/

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Creates new service(s)

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks