Analysis
-
max time kernel
123s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 02:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe
-
Size
1.0MB
-
MD5
34030fcd6c081bb12f6779a5a11e7368
-
SHA1
997f0c629faae63427f3f1c78cb831134f900e87
-
SHA256
4e96466076d3626c9bd1faaff368a24287ce4ead7fed2a5ede87ee0e49028aab
-
SHA512
745893e82147a4738afc28995db5f79920f647d0d8233e21f0da23aa98eece07e4a16f0da02c416e4fc6a48b4305495bf73d2d4e7cfe21e98e2004e14ca44d28
-
SSDEEP
24576:kAN4rD8ezn6MZFLIGu/APtcHffiwjcf0aqxYG/1W:kAN4rD8ezn6MZ5IGPPtEi2hxYG4
Malware Config
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b9e-18.dat family_ardamax -
Executes dropped EXE 1 IoCs
pid Process 1780 IFA.exe -
Loads dropped DLL 1 IoCs
pid Process 1780 IFA.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\svchost.exe" JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\svchost.exe" JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IFA Start = "C:\\Windows\\SysWOW64\\YEXGKV\\IFA.exe" IFA.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\YEXGKV\IFA.004 vbc.exe File created C:\Windows\SysWOW64\YEXGKV\IFA.001 vbc.exe File created C:\Windows\SysWOW64\YEXGKV\IFA.002 vbc.exe File created C:\Windows\SysWOW64\YEXGKV\AKV.exe vbc.exe File created C:\Windows\SysWOW64\YEXGKV\IFA.exe vbc.exe File opened for modification C:\Windows\SysWOW64\YEXGKV\ IFA.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3844 set thread context of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IFA.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe Token: 33 1780 IFA.exe Token: SeIncBasePriorityPrivilege 1780 IFA.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1780 IFA.exe 1780 IFA.exe 1780 IFA.exe 1780 IFA.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 3844 wrote to memory of 1368 3844 JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe 82 PID 1368 wrote to memory of 1780 1368 vbc.exe 83 PID 1368 wrote to memory of 1780 1368 vbc.exe 83 PID 1368 wrote to memory of 1780 1368 vbc.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34030fcd6c081bb12f6779a5a11e7368.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\YEXGKV\IFA.exe"C:\Windows\system32\YEXGKV\IFA.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD5c49125a39e0ae69b1cc77040ba8a9441
SHA192941e9559d9b1a0a944595377b6c5d44b53a6a4
SHA256f7e3d70532b7a0b04bde2fc3a9439b8a95ba7b89eff5f214ef53041a58c97524
SHA512f61f42e500ebdd0559c420f05849265964e58aba7bb2be1095d41dddc1393ccf2191de0ed61d5fefd3957c4890c61fced1497481b76f158a12f7d95e626224c6
-
Filesize
61KB
MD529136121b1c0307a02a8826477995613
SHA14dffe908036a21be56a9caa739ec1bf1cf9bd0ca
SHA256f9dd403e696d2128cafe9a4bab54a28161745934df6d3479a066083a61515402
SHA5122c7077ff82e948b9a9b6b16214dfdd11e222f07fb0a75aec59a9dafc29906907f24e0c625cefd5032321cc7883c00fd0abc7801f185983190f353b6dff2774c7
-
Filesize
43KB
MD5d977f26d7f7ffcb0f002813b55ff032d
SHA17e17b642dc1286908c18caba6fedb890de8fcc86
SHA2562ce6c66843f0d0f156ae523f25d2cf4c9886fcae7b4f69deefbde4bc5328bf29
SHA512e291f6acf5df88c52eb9232d55eb43fc08cbd423b7ae46148f710de909db49c04fc1d64e05b8e307ddd880134c525188109b94182ca99ea5934b66b9316e9e25
-
Filesize
314B
MD5bff59177b3c51e9d6c106f4aff278582
SHA1eac4af16d0d6f38574270768e15d85b499c776f5
SHA25613264d64fe15cdc6f53fe5038c8f8641a7d561959681c6fb411b4d8611e7ff40
SHA512f518953fc2ba9795e0ca2a68a5fad3409aa2f708b8e9984a962b6fd68420bba04db82d72ecad99ae60a195bd9fffa0ae53bab9005248a2a162e4cf76a170eef7
-
Filesize
1.4MB
MD527a49221ba75a90934342bbe70f6c954
SHA1751e322d6f7e46c132f0f97c56d60344248f1959
SHA256946611f5091452aa46310d3ba8a885e808617b8ae9c57a468f7fe3abda4b052d
SHA5129476f49d2e3c10f3e5cd91313e03405f944bc9887fd65e6c2236caab3a42e2c9a5392d7c34f6c5787a7dc8c3cfd43a3a90a6e052176aa60a43da0327d7ff78d6