Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 14:32
Static task
static1
Behavioral task
behavioral1
Sample
351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe
-
Size
12.7MB
-
MD5
351f6497231820e8cbc67ed942caddd8
-
SHA1
0308bada04400410d30df6c33763e25d462cc025
-
SHA256
604829b7791be120b0bee5d9d019ea11d39d646ef1d1e298a0d6a7097cf232ab
-
SHA512
9eafb0c6f7cf8769eb73c0b0591a45115f41ed709925be997703f17b0c7455ca7c412e7658fb03677acd88031f2760ffdecd2fc54df6b8aa720dc0825433d4ba
-
SSDEEP
393216:T7LfoAt0/Ymv/dnD0KVwK8E8/U1RzVuqnjwA4/:T3folYEDDqK8mRcqnk
Malware Config
Signatures
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234b7-8.dat family_ardamax -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 452 KKN.exe 4876 powersuite.exe 1324 powersuite.tmp -
Loads dropped DLL 8 IoCs
pid Process 452 KKN.exe 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 4876 powersuite.exe 1324 powersuite.tmp 1324 powersuite.tmp 1324 powersuite.tmp 1324 powersuite.tmp 1324 powersuite.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\KKN Start = "C:\\Windows\\SysWOW64\\GFNSXG\\KKN.exe" KKN.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\GFNSXG\KKN.004 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe File created C:\Windows\SysWOW64\GFNSXG\KKN.001 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe File created C:\Windows\SysWOW64\GFNSXG\KKN.002 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe File created C:\Windows\SysWOW64\GFNSXG\AKV.exe 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe File created C:\Windows\SysWOW64\GFNSXG\KKN.exe 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\GFNSXG\ KKN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 5 IoCs
pid Process 1340 Taskkill.exe 2712 Taskkill.exe 2988 Taskkill.exe 2924 Taskkill.exe 3816 Taskkill.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 452 KKN.exe Token: SeIncBasePriorityPrivilege 452 KKN.exe Token: SeDebugPrivilege 2712 Taskkill.exe Token: SeDebugPrivilege 2988 Taskkill.exe Token: SeDebugPrivilege 2924 Taskkill.exe Token: SeDebugPrivilege 3816 Taskkill.exe Token: SeDebugPrivilege 1340 Taskkill.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 452 KKN.exe 452 KKN.exe 452 KKN.exe 452 KKN.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4692 wrote to memory of 452 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 84 PID 4692 wrote to memory of 452 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 84 PID 4692 wrote to memory of 452 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 84 PID 4692 wrote to memory of 4876 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 86 PID 4692 wrote to memory of 4876 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 86 PID 4692 wrote to memory of 4876 4692 351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe 86 PID 4876 wrote to memory of 1324 4876 powersuite.exe 87 PID 4876 wrote to memory of 1324 4876 powersuite.exe 87 PID 4876 wrote to memory of 1324 4876 powersuite.exe 87 PID 1324 wrote to memory of 2712 1324 powersuite.tmp 88 PID 1324 wrote to memory of 2712 1324 powersuite.tmp 88 PID 1324 wrote to memory of 2712 1324 powersuite.tmp 88 PID 1324 wrote to memory of 2988 1324 powersuite.tmp 91 PID 1324 wrote to memory of 2988 1324 powersuite.tmp 91 PID 1324 wrote to memory of 2988 1324 powersuite.tmp 91 PID 1324 wrote to memory of 2924 1324 powersuite.tmp 93 PID 1324 wrote to memory of 2924 1324 powersuite.tmp 93 PID 1324 wrote to memory of 2924 1324 powersuite.tmp 93 PID 1324 wrote to memory of 3816 1324 powersuite.tmp 95 PID 1324 wrote to memory of 3816 1324 powersuite.tmp 95 PID 1324 wrote to memory of 3816 1324 powersuite.tmp 95 PID 1324 wrote to memory of 1340 1324 powersuite.tmp 97 PID 1324 wrote to memory of 1340 1324 powersuite.tmp 97 PID 1324 wrote to memory of 1340 1324 powersuite.tmp 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\351f6497231820e8cbc67ed942caddd8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\GFNSXG\KKN.exe"C:\Windows\system32\GFNSXG\KKN.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\powersuite.exe"C:\Users\Admin\AppData\Local\Temp\powersuite.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\is-AAVTQ.tmp\powersuite.tmp"C:\Users\Admin\AppData\Local\Temp\is-AAVTQ.tmp\powersuite.tmp" /SL5="$90158,11475636,164864,C:\Users\Admin\AppData\Local\Temp\powersuite.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\Taskkill.exe"Taskkill.exe" /F /FI "imagename eq powersuite.exe*"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\Taskkill.exe"Taskkill.exe" /F /FI "imagename eq ps_track_install.exe*"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\Taskkill.exe"Taskkill.exe" /F /FI "imagename eq registrybooster.exe*"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\Taskkill.exe"Taskkill.exe" /F /FI "imagename eq driverscanner.exe*"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\SysWOW64\Taskkill.exe"Taskkill.exe" /F /FI "imagename eq sump.exe*"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5fef697df19cdfa3c73a26ccea646830c
SHA199505bd27474ce7f98d46de82d2a0e1d7c848f66
SHA25682e78cc0c8e27cc32f0cbc02c7615ee3f6b084ded60fc35d02b1c2769c9a196c
SHA5128bed5fa627410d6e1505011dbc7919204339bf5e3a3bacee53ae8d795fea4d5f5fafeb2cd7e34a64d3ef9af9718cd29d355c6e2284e8d2314280927b0ecfcc97
-
Filesize
57KB
MD582b6d4d8024d8db5d3dc368ba182c40b
SHA1b12f8eaa323e6cd84411a0f55d0f858d82e3f8ee
SHA25643653e63f9157992c4c2ebadb6613a28e0f133720fb93221e5d1431b596d2ae8
SHA5127e395402097a17f43cbe96d7285d18fc2efc4eea4fff93ea541f0b226a44eb791f0fbe142a420dcd214bc6f9114340c5f92fa32208984a39f26e971c0b719e61
-
Filesize
46KB
MD57078588160b9c90aec844dcee55d90ba
SHA15ee360b7837e1a0bbcde5ffe8116fefa08d303b0
SHA256759a94b18b808056f29b68a71eef5e9d246fb07abf39bf96eadeed658e640ab2
SHA512cf7844b3b69bf7a9ef1868e9efaf0f7eadba6637f0ab371ac9e2d84689dabd73533d75ea50ce964fec537a0dad6a4ddbf64edf601674d794ca05821f794aba18
-
Filesize
11.7MB
MD5584f7364c454b757f2711b6101922a32
SHA11f9624faf5f8ec2fb00bf2da1823a54af97e9d6e
SHA256480440e6b4e5b631fcd91c672e41a1bee0aa83899b5b074c8a875dbf63263f90
SHA512955d88a2905d77dfc9ce19faf02dcf8f54bcd1b3399a3235ef604e693f6193b85db5603d5f2d33a5e6e51e1c95cf1ebf65c9e05a6363f94acd025004e1689a40
-
Filesize
459KB
MD53a96acb4dc45307f05fc177cf07742aa
SHA1f8d198305383ac8c1ef2c359a898d1d4f431576b
SHA25614a550138c38cb91d2b9967dfd607bc4a46c6fa6d267a6f5e1c0131162d1527d
SHA5123cba04fc5e3b85c4a7a33bda3ef96091e9763b1db6a76c2ad50a809ebc2232752c331807074b6ab1490182f97d052d24b6e550a74991f65c0b4cea557db87a0f
-
Filesize
61KB
MD5d19ec1c0bd415150fb4d3edf925d9a6e
SHA18df56e86d2459be9cf4b3d8f55bce9b4e1806bf6
SHA2562c0bd5f9a0ba273e594ca613970c6c6ef32c2ad10a1757c77645d267f37a9e68
SHA512b3815767c350c67c5b9823539e71fdefe7b33504b19beeeda6063cc29cfdaaec9767eef4b4919216beab86170da629c8e57e1d7bf6f41dd3cf43331570b021d0
-
Filesize
43KB
MD576a1d9ae4d761069b795d6e891855aa5
SHA11540e9abb812497007aee9885d1ea35e810defff
SHA25602a1f41970ded0a4fb834db6ced2f54b432a29048831de7793bc0aa459970567
SHA5124dc3af04fa7494ea67ef4f44bdb3c681d01ef8cd2ad37c98e5a1b41d7ef10efff1bf55c167f7faac9b0298773a5864d06fb860fee5724463f8eef2c1a978bbfa
-
Filesize
1KB
MD5bde41c9fec27c46de1f115b034354ff9
SHA17ba5ba3ee0dc0299a959daac8af4ac3b36ec6032
SHA2569fd1f5f5159c76c54192eed52d4b09a7b862bbe0a234efa8939af4a7711d93f6
SHA512d5d0276b8372c282834c0c5ee10d9733e08a1a550e59c2d35d11caceb55a216cc7df028aaa9a98605cc74665534370688079eafd259dc2b505dffd632ef7dadc
-
Filesize
1.7MB
MD59be3091aa81569ce6ae396c39a4bdd9e
SHA1805d6fa574027836c13bdd1fae956fd55c0002e9
SHA25674d1f43449380ab7960d9655d897d413010a2171e201ea7c8039a3c9a671fd46
SHA512e1627ecb79a5e4a5fafa1f31fe4c22c5f899eb4f0ea2887da9090b42d3ecba1a0540829b42064aad2779346dad493e25ad428703b932448c1d5973d46b6ba4e0