General

  • Target

    1f6b636c6cede877d244b23b69383525_JaffaCakes118

  • Size

    635KB

  • Sample

    240507-ewqxdacd37

  • MD5

    1f6b636c6cede877d244b23b69383525

  • SHA1

    5e62257128436713acda3b6652d67aea077d012b

  • SHA256

    c2f92747b7015dbcb1a2b796e4f27345d924f5f7eca457d0751e13bc9123cd74

  • SHA512

    1df335559690e4656f45f7b66417a78df2e98f977f697191b59a6146e62b075318a98590c5f461227eb0d85f9c01a3cf45661f58be80b77862066ad274676c18

  • SSDEEP

    12288:6MUW+AwfW7yd+u8foZIM6OLxHRNlti+8d3P4Q5Hke7FzDEm:6MUTAwfWWdt8fGIZGvzh2VDh

Malware Config

Targets

    • Target

      1f6b636c6cede877d244b23b69383525_JaffaCakes118

    • Size

      635KB

    • MD5

      1f6b636c6cede877d244b23b69383525

    • SHA1

      5e62257128436713acda3b6652d67aea077d012b

    • SHA256

      c2f92747b7015dbcb1a2b796e4f27345d924f5f7eca457d0751e13bc9123cd74

    • SHA512

      1df335559690e4656f45f7b66417a78df2e98f977f697191b59a6146e62b075318a98590c5f461227eb0d85f9c01a3cf45661f58be80b77862066ad274676c18

    • SSDEEP

      12288:6MUW+AwfW7yd+u8foZIM6OLxHRNlti+8d3P4Q5Hke7FzDEm:6MUTAwfWWdt8fGIZGvzh2VDh

    • AdWind

      A Java-based RAT family operated as malware-as-a-service.

    • Class file contains resources related to AdWind

    • UAC bypass

    • Blocklisted process makes network request

    • Disables Task Manager via registry modification

    • Disables use of System Restore points

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

File and Directory Permissions Modification

1
T1222

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks