Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 16:57

General

  • Target

    1bc87f427fe7740cf8ccecc7eea941b5_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    1bc87f427fe7740cf8ccecc7eea941b5

  • SHA1

    d89e70da1856a5c780901f8ac9184ab1a8a3277d

  • SHA256

    b998259b245c9780c46d3b0c7b3f46e68a872168a97140df2ec4f4d58cdabca2

  • SHA512

    9292b463071563dd9968adc8e3776ce7a8031970edc37ef3b693bb4911f3aabbfd54ded23c7dd9b4e090f89235a07159e33dfa111fc76ea0a0562d69f2b8ebd8

  • SSDEEP

    24576:tZxTvOzEXgtO6UaabXHoahBIlsNTKnrOe9elfKHEswk4xKZKD:tXTGV4bBHocIleKnriKkskk

Malware Config

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax main executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bc87f427fe7740cf8ccecc7eea941b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1bc87f427fe7740cf8ccecc7eea941b5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\FAAFQG\HBN.exe
      "C:\Windows\system32\FAAFQG\HBN.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\FAAFQG\AKV.exe
    Filesize

    456KB

    MD5

    1f29b1075a91b3da0ccc0b9c49eece56

    SHA1

    048e675f087181035aedece9e7b11d065c6355cc

    SHA256

    4f6825548b32329c3360ed9abb7c0a6809a2c2291cf0bcaac511a9fa32a6336e

    SHA512

    7e152caf055f57f599ecc1e3a404b540b721b3315d2ba16bff6eb21f03edeb3a06ae185621e3139293612d94210f500f098bd281489ca7f336efd8b5284ee060

  • C:\Windows\SysWOW64\FAAFQG\HBN.001
    Filesize

    61KB

    MD5

    31c866d8e4448c28ae63660a0521cd92

    SHA1

    0e4dcb44e3c8589688b8eacdd8cc463a920baab9

    SHA256

    dc0eaf9d62f0e40b6522d28b2e06b39ff619f9086ea7aa45fd40396a8eb61aa1

    SHA512

    1076da7f8137a90b5d3bbbbe2b24fd9774de6adbcdfd41fd55ae90c70b9eb4bbf441732689ad25e5b3048987bfb1d63ba59d5831a04c6d84cb05bbfd2d32f839

  • C:\Windows\SysWOW64\FAAFQG\HBN.002
    Filesize

    43KB

    MD5

    093e599a1281e943ce1592f61d9591af

    SHA1

    6896810fe9b7efe4f5ae68bf280fec637e97adf5

    SHA256

    1ac0964d97b02204f4d4ae79cd5244342f1a1798f5846e9dd7f3448d4177a009

    SHA512

    64cb58fbf6295d15d9ee6a8a7a325e7673af7ee02e4ece8da5a95257f666566a425b348b802b78ac82e7868ba7923f85255c2c31e548618afa9706c1f88d34dc

  • C:\Windows\SysWOW64\FAAFQG\HBN.003
    Filesize

    68KB

    MD5

    e62282afbb1c9f894927a0342f66e071

    SHA1

    1ab7481a0e770d92ac8ef50b56efa9730ce31a22

    SHA256

    0e9ad560a655389505223a02839368ed7a85deb0b9b19a3d0885a05f372d6811

    SHA512

    d5c44ab9f014c816be109e508e16eed753e47691df3f87980eafcc3b698ce11f6aff2650a526837d54312a26fe88dfdfc88d33c9bf4044971b654e8be250ff78

  • C:\Windows\SysWOW64\FAAFQG\HBN.004
    Filesize

    1KB

    MD5

    89da3cbb1c6136138e5103c102326b7d

    SHA1

    d8665c516f68df6a1c8a60d34ea82b2ad4099f47

    SHA256

    2458ec29811956b854c82009168602be394c507cd742051ee8d69fcf2d43e44b

    SHA512

    ddd15a9791a0420843691c0f85c8957306c56cd8e829d063614f16b8105261f22f529ff4282103921ae23adac36d7b26ff5bdbc8e4e8f52a503da0ae29b7120d

  • C:\Windows\SysWOW64\FAAFQG\HBN.chm
    Filesize

    20KB

    MD5

    164ea98e2f64635f8a097870781da36c

    SHA1

    7cd9294657902f6bc199007e30f6514fce66f666

    SHA256

    c69e694d6db9a958a99901afb86a8b864a17b510a5dcdd1c176f53abf0c61a61

    SHA512

    4e19842a0d959876cdac60fd145fa36f2d98650b843c6faea2b01e205b2f0ce262b45c1c60fbf483320f012d4c00b96dff36e72d27ecbe9133f09d6618cbde20

  • C:\Windows\SysWOW64\FAAFQG\HBN.exe
    Filesize

    1.5MB

    MD5

    0aaffc12ef1b416b9276bdc3fdec9dff

    SHA1

    9f38d7cf6241d867da58f89db9ff26544314b938

    SHA256

    42b33dd905c5668c2518a6a7d407fb10c303cfedeaefcd7b6e4c7cc1b891c73b

    SHA512

    bbde0986b298c6172e7c8e3f938db9425f54cca097e280736e1ba289afd06a0b86f7cbc91f6d46458bc8e75069c12cda1cf808acf3b6c773b0661d081136ee7c

  • memory/816-20-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/816-25-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB