General

  • Target

    82937ed0681d989a3200fed04a37fc57_JaffaCakes118

  • Size

    142KB

  • Sample

    240530-bbl6xage3y

  • MD5

    82937ed0681d989a3200fed04a37fc57

  • SHA1

    eaee5070f8cbbea37ea0fc03db6cff5380a2b570

  • SHA256

    87c6ef971a71bfe43bdfad91943ccfa5be1c895b19a1ae647fa2113664b4d38c

  • SHA512

    af5e4a3bd849c72171bf1b79c47577ab490ae66a7f93f73fbca0297cc876445489c23bc64d492013f59b6669c4bff10168313e8682a4c1c37caeed5a3867371e

  • SSDEEP

    3072:FN7Re/+fHs+SSoJvnra4BcwfMq/eTW8qrU9f:AW5oJDDBcwt/v6

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Targets

    • Target

      82937ed0681d989a3200fed04a37fc57_JaffaCakes118

    • Size

      142KB

    • MD5

      82937ed0681d989a3200fed04a37fc57

    • SHA1

      eaee5070f8cbbea37ea0fc03db6cff5380a2b570

    • SHA256

      87c6ef971a71bfe43bdfad91943ccfa5be1c895b19a1ae647fa2113664b4d38c

    • SHA512

      af5e4a3bd849c72171bf1b79c47577ab490ae66a7f93f73fbca0297cc876445489c23bc64d492013f59b6669c4bff10168313e8682a4c1c37caeed5a3867371e

    • SSDEEP

      3072:FN7Re/+fHs+SSoJvnra4BcwfMq/eTW8qrU9f:AW5oJDDBcwt/v6

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Creates new service(s)

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks