Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 00:51

General

  • Target

    JaffaCakes118_693e62ce74a5697fefa3e5172a4f3101.exe

  • Size

    855KB

  • MD5

    693e62ce74a5697fefa3e5172a4f3101

  • SHA1

    5397828537a28db5c14f8d322a7e8549cdfa312c

  • SHA256

    554bb492450cd14c8a3b111be828d4d819da96f72338a9902a96663aeae3644a

  • SHA512

    60c5c99776f2988b4f247d55ba51e641f3cb4baccc5da8603e50b8f832dd4098d790eea4479e3bf383a8ad8741cac255b661a82fac7a66c9af5a9ddab14a8707

  • SSDEEP

    24576:PAZjVYovuomCVwuxIsLnbZOw4aZfqp0Pjjm3p9OsFRi:PANrNBGsPZ+eHm3pYsFRi

Malware Config

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax family
  • Ardamax main executable 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_693e62ce74a5697fefa3e5172a4f3101.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_693e62ce74a5697fefa3e5172a4f3101.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\28463\MVGN.exe
      "C:\Windows\system32\28463\MVGN.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2984
    • C:\Users\Admin\AppData\Local\Temp\w3w.exe
      "C:\Users\Admin\AppData\Local\Temp\w3w.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\w3w.exe

    Filesize

    262KB

    MD5

    e974a7ed7fa0c096aa1f59ae6d8cce72

    SHA1

    24b215e712fa745ac94d033ee7c5a556a5df0dab

    SHA256

    d042a6add7b1547e5165d0c0c0f0eb21ee778b44c27e0a2bbce9f02b79156c0b

    SHA512

    156cfa7b252d8737a4d3fdc3f8095353051d7f15e1293d6c1213de36ea44d526fd94e75765b3a1f75ed83f9b02dd4329b9eab466e9188fea107e622d0c1d6ba4

  • C:\Windows\SysWOW64\28463\MVGN.001

    Filesize

    396B

    MD5

    4756192143ecb44658e427bc09f31134

    SHA1

    9442ff0bf1e27e5ef9a72a4dc04d23ebaf821f29

    SHA256

    a0eeccc7dec75908c92d9570a4ed3a0c1a5a860c7e0cc8564a9c0fccb44a98aa

    SHA512

    df3f3fcbc27fc3d52667f298907fe871a4d6133f17c594f822e46430de916707f9378f776141d80063fb036b0caafeb5552112a0833aba74d5a68567b4223e7e

  • C:\Windows\SysWOW64\28463\MVGN.006

    Filesize

    8KB

    MD5

    31854a50b294dd312eb7fa9eb1c99537

    SHA1

    e0b1682a001e15d0e0e1c1ca732cafb5c80b3160

    SHA256

    2fe2d55aae2deef38a37c9679d74ecf05699d6919760794f69583b43b7fe308c

    SHA512

    0482a4981ba242d4e931bd8b9eb5d606492cffb7609fb69fb349ed19c7a9e36a7e240e5ebe759505d253c5e72fb771612a76419c36fb035987a166569a5111c2

  • C:\Windows\SysWOW64\28463\MVGN.007

    Filesize

    5KB

    MD5

    603451f504bedb28c3a7bae4c89abf24

    SHA1

    cbfe12186b54663f60663c349739c7a49950c44e

    SHA256

    e4d6577ea390274308877284b6d0cd6672aeb0e76c9c9847ac59c0964f050d13

    SHA512

    136e28e288b3ce26b37c82b078a3440e3232c0f874d7d33e8e6fb6eadfd0024b9009448500c716523b81f142fa3bebf7d11f1dd3e8e6143867b06335eb5f9612

  • C:\Windows\SysWOW64\28463\key.bin

    Filesize

    106B

    MD5

    639d75ab6799987dff4f0cf79fa70c76

    SHA1

    be2678476d07f78bb81e8813c9ee2bfff7cc7efb

    SHA256

    fc42ab050ffdfed8c8c7aac6d7e4a7cad4696218433f7ca327bcfdf9f318ac98

    SHA512

    4b511d0330d7204af948ce7b15615d745e8d4ea0a73bbece4e00fb23ba2635dd99e4fa54a76236d6f74bdbcdba57d32fd4c36b608d52628e72d11d5ed6f8cde2

  • \Users\Admin\AppData\Local\Temp\@CEA5.tmp

    Filesize

    4KB

    MD5

    f1cf9fcbddeadabb738de497ffefdced

    SHA1

    7385a7c87e245da89cc5ef8f9295678c1566f25d

    SHA256

    086083bc73b14286f9c3c29df8b8dc6f014d8b084267fbaeee0af56344d1f779

    SHA512

    3a3b9d279b4c131ef3f358e0163f60ec9e60160a2cc45488adb915fea6642f3df5d35da2ccb6983d790401d237fbc808829f42c42ef958e7a0eac98fc33bb3f6

  • \Windows\SysWOW64\28463\MVGN.exe

    Filesize

    648KB

    MD5

    ce568bcaf7285124f764aff92f5079d4

    SHA1

    886f698e2239cf615f12b503853a5fa28c53aefc

    SHA256

    59d7d6de8a9e2d5535703d22c36888889530fd011d7f71cf034e93e36e7527af

    SHA512

    9f6e3496930cb5dd9c9403acc865bc94f63f64af49a27ffeedbc9d9082d50bff4a7a772bb98d4a2719f0ecae144393de9cc273ba83ae00abe347b0be0d7c9866

  • memory/1800-14-0x0000000002A30000-0x0000000002B0F000-memory.dmp

    Filesize

    892KB

  • memory/2772-39-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2772-73-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2772-55-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2984-19-0x0000000000560000-0x0000000000561000-memory.dmp

    Filesize

    4KB

  • memory/2984-42-0x00000000030D0000-0x00000000030D1000-memory.dmp

    Filesize

    4KB

  • memory/2984-20-0x0000000000550000-0x0000000000551000-memory.dmp

    Filesize

    4KB

  • memory/2984-22-0x0000000000530000-0x0000000000531000-memory.dmp

    Filesize

    4KB

  • memory/2984-18-0x00000000003A0000-0x00000000003FA000-memory.dmp

    Filesize

    360KB

  • memory/2984-17-0x0000000000400000-0x00000000004DF000-memory.dmp

    Filesize

    892KB

  • memory/2984-23-0x00000000004F0000-0x00000000004F1000-memory.dmp

    Filesize

    4KB

  • memory/2984-40-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2984-41-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2984-21-0x0000000000570000-0x0000000000571000-memory.dmp

    Filesize

    4KB

  • memory/2984-43-0x0000000003110000-0x0000000003111000-memory.dmp

    Filesize

    4KB

  • memory/2984-24-0x00000000030C0000-0x00000000030C1000-memory.dmp

    Filesize

    4KB

  • memory/2984-25-0x00000000030B0000-0x00000000030B3000-memory.dmp

    Filesize

    12KB

  • memory/2984-26-0x0000000003100000-0x0000000003101000-memory.dmp

    Filesize

    4KB

  • memory/2984-52-0x00000000003A0000-0x00000000003FA000-memory.dmp

    Filesize

    360KB

  • memory/2984-53-0x0000000000400000-0x00000000004DF000-memory.dmp

    Filesize

    892KB

  • memory/2984-54-0x0000000003100000-0x0000000003101000-memory.dmp

    Filesize

    4KB

  • memory/2984-27-0x0000000003120000-0x0000000003121000-memory.dmp

    Filesize

    4KB

  • memory/2984-60-0x0000000000400000-0x00000000004DF000-memory.dmp

    Filesize

    892KB

  • memory/2984-28-0x0000000000510000-0x0000000000511000-memory.dmp

    Filesize

    4KB