Analysis

  • max time kernel
    103s
  • max time network
    111s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 22:16

General

  • Target

    JaffaCakes118_bb61da21cc6688cbfd61b0ada315e3ad.exe

  • Size

    2.0MB

  • MD5

    bb61da21cc6688cbfd61b0ada315e3ad

  • SHA1

    1ce8c1da9b4b5119ca4144abe318adb669a29930

  • SHA256

    8c73353119ddfb9646d17793c50ccacc6807b0998b4460e4f54ec998e7973fe2

  • SHA512

    2b603e182888eb64f2ed090a62cb373469a705ac6505523840acf760c52e527188e2151e22450e3383e554c3e78313e54a4effd88fbeba8718c095a37acad3e1

  • SSDEEP

    49152:IRRwNH7FtWu17qeIrMUp2y3AtTQfdGqUxbJagWxKXP:LbjWu1cVn3AOGVnXeC

Malware Config

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax family
  • Ardamax main executable 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bb61da21cc6688cbfd61b0ada315e3ad.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bb61da21cc6688cbfd61b0ada315e3ad.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:248
    • C:\Windows\SysWOW64\Sys\msnmsgr.exe
      "C:\Windows\system32\Sys\msnmsgr.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3864
    • C:\Users\Admin\AppData\Local\Temp\AccountManage.exe
      "C:\Users\Admin\AppData\Local\Temp\AccountManage.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5400
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\Sys\msnmsgr.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\Sys\msnmsgr.exe
      C:\Windows\SysWOW64\Sys\msnmsgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:1996

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\@BD06.tmp

    Filesize

    4KB

    MD5

    3f7d2f5330a268d87032e7485cf5863f

    SHA1

    b2b5270be96137acfd5be89785e11349fbe3c9b9

    SHA256

    64fdf2bb9073999fa36a3f7c4aeb42ef0cfbb989aaa18069a1a69d8075409138

    SHA512

    3a0a065c8f79d24f1fbb46e952a696a98a8d05ce06685dc67a8e81cd0c14990c0a9b8ef82870b3e4e38ad5abdc3669434d1844cca837de410d4c0abe982315a0

  • C:\Users\Admin\AppData\Local\Temp\AccountManage.exe

    Filesize

    1.9MB

    MD5

    aa3ed3ae6a26e126a5fe63f88ac4e31f

    SHA1

    989c22e3b6f0ca8b7a89085d93cfa289d2d8d194

    SHA256

    3c124b64878ddc15c20dbb4847d14fbed1fb61d6c3624c8c8267652b4e67f78b

    SHA512

    dd7d0b667b9dee96ada88ade14a51b20e91105731412f9d74bce11aa7d690fa489ea7f05d65cecf118f5e7f486fd225b42dc31372b231cfae59e1543d4cdfbb4

  • C:\Windows\SysWOW64\Sys\msnmsgr.001

    Filesize

    3KB

    MD5

    ba6ee5ed1faf98cdb2ed0de82a15f645

    SHA1

    ae8c75bcc63a212d9503e148ed66097ac89a291e

    SHA256

    f6045cf06734de681cbc5651aafbfb76f3fe9c7609d09985aa5c07be2c6f93ff

    SHA512

    e380fd44e5747211642dc2e341a724f2a8ee9dbbd3e5a91c120ffdf0f1eaa71d18d776dbe6e464269b6083d342b64378cd1edef047f2f7a72fbfb2ca4fc9b3bb

  • C:\Windows\SysWOW64\Sys\msnmsgr.006

    Filesize

    5KB

    MD5

    5030abad48124a2602b6c92f16b5af0e

    SHA1

    0bdb4bc9341d00ed035c3814d9872d254af160b8

    SHA256

    399b2f9759183393df584af3bc75739224e7e05c77e9f5830782fccb01974d48

    SHA512

    ed087615100900e6886b3f204e17f723b631f09caa4aa645247bd268606857d81799a82306e242ac3977523b6d9d4a0cb0d1cbd94279e6647cc258a976606148

  • C:\Windows\SysWOW64\Sys\msnmsgr.007

    Filesize

    4KB

    MD5

    de928b5da2aa61f79788fb52f9fc764d

    SHA1

    eafe870c5208335fa3a6480d70aa3ab2373d324c

    SHA256

    c6edef1f4ce1b891443798a522a64d30b2843f9e74a5f97664b4e467c8f19273

    SHA512

    b2eee3e5c74dfeef522c0823922f7f6ad837646bf7954d7de68a6976ac55bee1af921687d7af2f657f248c88b54603c465277b34258ec510c85bf8b51c1fe8d7

  • C:\Windows\SysWOW64\Sys\msnmsgr.exe

    Filesize

    460KB

    MD5

    5d6ab450b17f4b783f11958ea941008e

    SHA1

    cdbd0a69fa73d9e0ad5704517dab1c96f018f729

    SHA256

    e3bf498b7353baa701363d216ca1b8766f82ff6e851d0585958476e36bf1143d

    SHA512

    b34ad4d6182923d75b3e42e08b40bea18ae8c9b05c70bd4bae490cb9a44335b57d206a2b620d74d033b38eca5cb16123fca1015585c00944f7f2500bc02224e5

  • memory/3864-27-0x0000000000B50000-0x0000000000B51000-memory.dmp

    Filesize

    4KB

  • memory/3864-40-0x0000000000B50000-0x0000000000B51000-memory.dmp

    Filesize

    4KB

  • memory/5400-35-0x0000000002640000-0x0000000002763000-memory.dmp

    Filesize

    1.1MB

  • memory/5400-34-0x0000000000A40000-0x0000000000A41000-memory.dmp

    Filesize

    4KB