General

  • Target

    ffcbceebfed5fe70813e63658b8798de_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240421-v2957sgd4s

  • MD5

    ffcbceebfed5fe70813e63658b8798de

  • SHA1

    08f2daf5889cc36bd1ef17fcc18c52893a428508

  • SHA256

    a7ca64a043994a1fd4dea72cdb5373125dbf7b5a3871988c4f241cb6ecd81b83

  • SHA512

    3bf132c6b42edcc1528dd4e9428e60d6516ab850fe104cdd501b6ea188bc43d8d3d8e81e1816ee8591ae8db590b3bd45070c92f648eb89cfac6798642b2b3bd6

  • SSDEEP

    24576:hpnBnMkGD2+6DKiygEML7l04JqeXaxUIH9daTYTAYOrEP+UXizlo5NILPEG60X:LjS6L5oH6YTAYG3CiJMIbWQ

Malware Config

Targets

    • Target

      ffcbceebfed5fe70813e63658b8798de_JaffaCakes118

    • Size

      1.3MB

    • MD5

      ffcbceebfed5fe70813e63658b8798de

    • SHA1

      08f2daf5889cc36bd1ef17fcc18c52893a428508

    • SHA256

      a7ca64a043994a1fd4dea72cdb5373125dbf7b5a3871988c4f241cb6ecd81b83

    • SHA512

      3bf132c6b42edcc1528dd4e9428e60d6516ab850fe104cdd501b6ea188bc43d8d3d8e81e1816ee8591ae8db590b3bd45070c92f648eb89cfac6798642b2b3bd6

    • SSDEEP

      24576:hpnBnMkGD2+6DKiygEML7l04JqeXaxUIH9daTYTAYOrEP+UXizlo5NILPEG60X:LjS6L5oH6YTAYG3CiJMIbWQ

    • Ardamax

      A keylogger first seen in 2013.

    • Ardamax main executable

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks