Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 13:46
Static task
static1
Behavioral task
behavioral1
Sample
f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe
-
Size
966KB
-
MD5
f6244d556f00543086c0b6d572fd1a78
-
SHA1
c44390cb9db5dd60011d9f2b4f8dcb7a8907fa71
-
SHA256
fa9eca326bf9415313b6f1a5c943b96dee5c2db80b7d66c9e5410cc9865e54a8
-
SHA512
4a906292fecfef825aad2620e144adef286d57ad9eeb5837ae1490c0ed9dce5400b59eaf1aa4b5d24441bcd93bb7508ed4912bf9a71278604cb590b26356f360
-
SSDEEP
24576:W5TV5nSC0nmcBUkM6upd1+PGwkD2gkMFe1ugEzaqP6KbuDf:+SCOmcCkWd4kD2d1XE56Ki
Malware Config
Signatures
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral1/files/0x0005000000019271-551.dat family_ardamax -
Executes dropped EXE 3 IoCs
pid Process 1092 Install.exe 2312 BIDP.exe 1736 WerFault.exe -
Loads dropped DLL 15 IoCs
pid Process 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 2312 BIDP.exe 2312 BIDP.exe 2312 BIDP.exe 2312 BIDP.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\28463\key.bin Install.exe File created C:\Windows\SysWOW64\28463\BIDP.001 Install.exe File created C:\Windows\SysWOW64\28463\BIDP.006 Install.exe File created C:\Windows\SysWOW64\28463\BIDP.007 Install.exe File created C:\Windows\SysWOW64\28463\BIDP.exe Install.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BIDP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: 33 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe Token: SeDebugPrivilege 1736 WerFault.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 2636 wrote to memory of 1092 2636 f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe 30 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 1092 wrote to memory of 2312 1092 Install.exe 31 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32 PID 2312 wrote to memory of 1736 2312 BIDP.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6244d556f00543086c0b6d572fd1a78_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@APPDATA@\Install.exe"C:\Users\Admin\AppData\Roaming\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@SYSTEM@\28463\BIDP.exe"C:\Windows\system32\28463\BIDP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@WINDIR@\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 3084⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
567KB
MD50060a6e5045e773d6b4d1ba6c45a9d39
SHA1f1bae602a6c15231747828b4613f389c7ccc0dd7
SHA256b4803d62f01a2459e5ca1c4bf249a05c404bd98d1b42b1e90d8920b580e1c885
SHA5125379167448132bcfb4704720b1ad27692c3904e93cde28a535ab1b8a4a3306747e3068b8d5a51a0586667806398500deba2ae748688504bc40d95ddd981579ea
-
Filesize
649KB
MD52bff0c75a04401dada0adfab933e46a7
SHA1364d97f90b137f8e359d998164fb15d474be7bbb
SHA2562aa53bc5da3294817f95d8806effdf28e5af49661a955256c46db2b67cb6e6da
SHA51288b82973d3c042bceb75e12297111fa7b8bd4e2a7a37d26b698c595d8d75ec670cc7aebfa2572206c1b2a4ecbbfa3103affb8bee6d7ef47428a225e2cd1bea3f
-
Filesize
4KB
MD54b8ed89120fe8ddc31ddba07bc15372b
SHA1181e7ac3d444656f50c1cd02a6832708253428e6
SHA2562ae6b0e14465338be0bc5ad10703f5c823d092ebb8cff7e5a05b7d79c8459b93
SHA51249269b71270b3eda0ddcb399021de9c88f6fd2086cf54fa4898a91e64afe109d44b635d47a5ea9bae7f53a5e968af97fa13bdf699ba00ce879ecadd7bbc8af23
-
\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@APPDATA@\Install.exe
Filesize16KB
MD5723f37ea619ded6d2eb7be08c7ba70b5
SHA154f971b772dce6e3cf40d8c68f1107f09080e954
SHA256547859013fff8f4992a2dcb524efa7ada23ffc4fbc98e997cd0f2b8af3c193be
SHA5128ace00d184c1508a69841f58e76c046cea809a7bbd450ffcc6e5dc2b1856837f721b87733540c6a55f7490c468bbf79e1eaa9a51c241a6895035d0d0677a249e
-
\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@SYSTEM@\28463\BIDP.exe
Filesize16KB
MD529c412f3d08b75f68665915b2bc756c2
SHA13d3f85a80eda4bb9edf003017f4919f3dc76b95c
SHA2565c6e670a150c1df00051f38256b0c4b26fab98d3eb491e9bde18a7582e057b9f
SHA51242bba25d7586577828d962e2f7adf71d9fc3643c3991add4a8a1261e52ef8260ed579fd0bb44cdb788d541499e1450547cc60319ced0d3fc416fddb7651e2726
-
\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\isthealer.exe_v11717352\Native\STUBEXE\@WINDIR@\SysWOW64\WerFault.exe
Filesize16KB
MD5b3d1dd030834b01371e031c0946fe94e
SHA19f03fa14d9ee09859700f379db7cba54b13af8a9
SHA25617fb77bd57f06968aa20f1241833027c2142f0b90badfc96b594a46a0c5a769e
SHA51259085848cfeb19615c0daca3f1f72840e5935aa55cc759fe6fa347fac965a14478d4b7b5e8feabe7dae0eff035aa03bd66b14dfc0debab830b5bd8be0fd930ba