General

  • Target

    f3e95567ee9ece690c044ea8447d91c7_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240416-vfdvwagh8y

  • MD5

    f3e95567ee9ece690c044ea8447d91c7

  • SHA1

    e23380d8bbd5fcd5f435aae29ac925533fcdf3d0

  • SHA256

    0510651b5b1269059c6ebcaafbb770ac7cce1850f7b3c2508b83ed311afa7e86

  • SHA512

    31d92cb87c477eaf5594e659415a1c02e4ca76202746da71d8b0ac1d48cd079de5f9b65bce413d729a5083726ec99aa6b6cb01371eafa2a6cdb8a54955284c6d

  • SSDEEP

    24576:f5z9C4nqDGvx09BTw4VkFpSg3MQxs7LEd5vSelzY6Mba1psk0nj4Q:f5z4Kzvx03DmpSg3BxgLEd56e+6wmukU

Malware Config

Targets

    • Target

      f3e95567ee9ece690c044ea8447d91c7_JaffaCakes118

    • Size

      1.2MB

    • MD5

      f3e95567ee9ece690c044ea8447d91c7

    • SHA1

      e23380d8bbd5fcd5f435aae29ac925533fcdf3d0

    • SHA256

      0510651b5b1269059c6ebcaafbb770ac7cce1850f7b3c2508b83ed311afa7e86

    • SHA512

      31d92cb87c477eaf5594e659415a1c02e4ca76202746da71d8b0ac1d48cd079de5f9b65bce413d729a5083726ec99aa6b6cb01371eafa2a6cdb8a54955284c6d

    • SSDEEP

      24576:f5z9C4nqDGvx09BTw4VkFpSg3MQxs7LEd5vSelzY6Mba1psk0nj4Q:f5z4Kzvx03DmpSg3BxgLEd56e+6wmukU

    • Ardamax

      A keylogger first seen in 2013.

    • Ardamax main executable

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks