Analysis
-
max time kernel
120s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe
-
Size
860KB
-
MD5
e82d9cc592aea529a0796e1055a3379f
-
SHA1
d27cdf1f201709aa52b88d1dd510b96a699e19a9
-
SHA256
fd0ec8df42aef561f8d7e4079881b5517090bc6080da6d51f9f647398d1a1dec
-
SHA512
9a2c73abf4baf6539e9d7c3bb70d8ebd2aefba86b77e01aaad2a14ced35c2465d776a6a5a9fbc398bc3f257986201e0281c607f2437265ef4b810287a2d88bc1
-
SSDEEP
24576:rZxT7e/P2C4uX8q0EoQtJW5BTdErO5Gwh6Utoas:rXTqn2juXD5LzEBxEoGw6
Malware Config
Signatures
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023458-7.dat family_ardamax -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3312 HFC.exe 2680 MInstall.exe -
Loads dropped DLL 3 IoCs
pid Process 3312 HFC.exe 2680 MInstall.exe 4856 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HFC Start = "C:\\Windows\\SysWOW64\\VHEMEM\\HFC.exe" HFC.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\VHEMEM\HFC.001 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe File created C:\Windows\SysWOW64\VHEMEM\HFC.002 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe File created C:\Windows\SysWOW64\VHEMEM\HFC.exe e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\VHEMEM\ HFC.exe File created C:\Windows\SysWOW64\VHEMEM\HFC.004 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4856 2680 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MInstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HFC.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: 33 3312 HFC.exe Token: SeIncBasePriorityPrivilege 3312 HFC.exe Token: SeDebugPrivilege 2680 MInstall.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3312 HFC.exe 3312 HFC.exe 3312 HFC.exe 3312 HFC.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2652 wrote to memory of 3312 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 82 PID 2652 wrote to memory of 3312 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 82 PID 2652 wrote to memory of 3312 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 82 PID 2652 wrote to memory of 2680 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 83 PID 2652 wrote to memory of 2680 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 83 PID 2652 wrote to memory of 2680 2652 e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e82d9cc592aea529a0796e1055a3379f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\VHEMEM\HFC.exe"C:\Windows\system32\VHEMEM\HFC.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\MInstall.exe"C:\Users\Admin\AppData\Local\Temp\MInstall.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 17603⤵
- Loads dropped DLL
- Program crash
PID:4856
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2680 -ip 26801⤵PID:1396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5abbf48086f8975dd9f5423247f6fb7cc
SHA18baa56a40450510dec788f3fafd4485b466e6a05
SHA256e667a31e9a53605f18e2001c1a4050e7ad722514e2b2c64a9f06678af5f4d24a
SHA5123ca83a03fc6256e7b2ff2211d001edacf01206d4977d65e50d95008ef08b117bf964e9b8894f0fc75b89c90e4941ad675057e8c7aaf06e7e194958b18d437f21
-
Filesize
61KB
MD55901282271c72b6effd11d0ec9c17547
SHA1729945fc0534bd5203dbe02b2dcdf33d0edb84e1
SHA256395e86709d918c7954ee97baaa34634ede86a2af233ac175c15ae3107f2e9a28
SHA51205e92fad30ab5d89ebb6eb33fdc76ef9575dbf4c7d649782fd902010a11505a7499b38a4aceccf46e5f8b31617b730a0436cf821442b59dcdeec71ecc2a90a17
-
Filesize
43KB
MD5c04e0de732e8f56b401e409c4417149c
SHA17b260b3600345fb72af9fd0e4025b4a125c8dd08
SHA2560d359c2c70001f56c14e7e29a12456c82606bb9a46f9db1f8216a9087775dec6
SHA512d9e2bf02bcb144a8c37e05cb2544ca46fe93e1f2b5a4e08832d533ab9348ddb9153b5c36efa4186d625a80af5d546331d740a13f43c5195ccb4829c98eaa69b0
-
Filesize
1KB
MD5e941047b8555561a7c87257344f1561c
SHA1c9a4eb528de1c711b2f13a4287e2dff4316effd4
SHA256c25b50fa42e6ded661de049b9376e010b9689661e79314916f0abcbb7133ff66
SHA5122505e86c7effa50efd7817dcf876623a5c236821d4669a15cd10e25e11c1847019d1192eaa5a7d972b202a369c823ac05717d9b6f2444725069c7291f9e17aae
-
Filesize
1.5MB
MD582dc38922620ab6a5850f391584d2657
SHA1ef30f091ff7aa242600f19e87f2b7b0cd7b0764f
SHA256b464e42b8dfef6629030283e19c20bcc69d6d7c1bf9bb7e8df472f762debcea2
SHA5124ec72c1d1599721ee1205f46a74a71fb67801e4d7aa6ca55907c2461a03c41cc3e1333e0b4ed9631b92e2310f45bf27cf865a5cc7ee2507e92f58cdb467023e8