Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 22:52

General

  • Target

    04f269c22bdafb4dc643fe6af1e2099c523e8a039728d7879a9f502293664cf3.exe

  • Size

    2.9MB

  • MD5

    723b6b59860ad907d476a5be2fb69dda

  • SHA1

    40bb995ad8b8e67e003adc3a8e13ca17f0a133c3

  • SHA256

    04f269c22bdafb4dc643fe6af1e2099c523e8a039728d7879a9f502293664cf3

  • SHA512

    9cbcf12ffdc9cb15afc5b82730b45cc8d71c7a63a2427466456cc77fb1e0cae389ea2088566b400d5eb99057c613e3534a479ecf521ab687c41b57df90a948ef

  • SSDEEP

    49152:eF/xZUMiV7ZP+AlW608NohBGNNJytYEXtGvHvycywASNYUrOQ2WG4V6y9OdSKLhL:oxZFiZjw6jNV8YWtJEASNjr4ry9uLhLH

Malware Config

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax main executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04f269c22bdafb4dc643fe6af1e2099c523e8a039728d7879a9f502293664cf3.exe
    "C:\Users\Admin\AppData\Local\Temp\04f269c22bdafb4dc643fe6af1e2099c523e8a039728d7879a9f502293664cf3.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\SysWOW64\28463\NLOX.exe
      "C:\Windows\system32\28463\NLOX.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4360
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\@FE3B.tmp
    Filesize

    4KB

    MD5

    25530555085337eb644b061f239aa9d4

    SHA1

    8d91e099aba5439d4bfa8bce464c94e3e1acf620

    SHA256

    3fb6b438ad1530abdd068bffb303fb8a4de51430e0e18ddb6b1a0469ffab8325

    SHA512

    b1f9de0c276533a5a7070aeb2b6415cc1c0bdd2baf5e0645c6ac5ba767cab0d76e5b4461800d89724992af2c863294ada3c1eb2e4516183fe2010c33d47d6a2a

  • C:\Windows\SysWOW64\28463\AKV.exe
    Filesize

    395KB

    MD5

    d63cc8679a63448db1c64252e14e4ab5

    SHA1

    10b3a9ac4bc16e8ac1cd05e50b4d540fa3ef223e

    SHA256

    29b3646a556879a4a48e4f2f81e09179c34ac2051ed3e4f4c28e293092470d3d

    SHA512

    cb1911e1a77fb9be560aa4fd8bbef65e181b6d4438d65657501dbcd8dbf488ba01738a7222f35f8d4317e8df8c6f307d9e3623d6e3e45753e138b80fb68ff768

  • C:\Windows\SysWOW64\28463\NLOX.001
    Filesize

    494B

    MD5

    dde271c32c142ef3b4cbe7c8e56539c0

    SHA1

    42ceb233c4f0b4307be161df608a558b84700056

    SHA256

    1830e071386bc4c69d3ac01b49892df32c85f44fca3f536e1324e15e463bdeef

    SHA512

    10e8f45069c8d5695c64900a82ebaf141ca9b99eaf03349e6f595a18e1fc67464651b866b3ad179074a9161e5841b0817d639590ebba347fc9cf26d18abd8f23

  • C:\Windows\SysWOW64\28463\NLOX.006
    Filesize

    8KB

    MD5

    81e20f4361cf8f5a57812871c24d945e

    SHA1

    5d7877d6959ab26599b05795a71633f00c37a3da

    SHA256

    e6e8b4a29dccb3531f58c75b754caf7f26afe3e7043239305fd0ae7ab2f7571d

    SHA512

    69b1d75ab7123054bf98cf3a0f2cc7a0749cda8d85ebdef85be7d89f1454154ce29070907b934727a6c5276ff430e94810b87a5634d25d8529df9ee36fd20818

  • C:\Windows\SysWOW64\28463\NLOX.006
    Filesize

    8KB

    MD5

    81e20f4361cf8f5a57812871c24d945e

    SHA1

    5d7877d6959ab26599b05795a71633f00c37a3da

    SHA256

    e6e8b4a29dccb3531f58c75b754caf7f26afe3e7043239305fd0ae7ab2f7571d

    SHA512

    69b1d75ab7123054bf98cf3a0f2cc7a0749cda8d85ebdef85be7d89f1454154ce29070907b934727a6c5276ff430e94810b87a5634d25d8529df9ee36fd20818

  • C:\Windows\SysWOW64\28463\NLOX.006
    Filesize

    8KB

    MD5

    81e20f4361cf8f5a57812871c24d945e

    SHA1

    5d7877d6959ab26599b05795a71633f00c37a3da

    SHA256

    e6e8b4a29dccb3531f58c75b754caf7f26afe3e7043239305fd0ae7ab2f7571d

    SHA512

    69b1d75ab7123054bf98cf3a0f2cc7a0749cda8d85ebdef85be7d89f1454154ce29070907b934727a6c5276ff430e94810b87a5634d25d8529df9ee36fd20818

  • C:\Windows\SysWOW64\28463\NLOX.006
    Filesize

    8KB

    MD5

    81e20f4361cf8f5a57812871c24d945e

    SHA1

    5d7877d6959ab26599b05795a71633f00c37a3da

    SHA256

    e6e8b4a29dccb3531f58c75b754caf7f26afe3e7043239305fd0ae7ab2f7571d

    SHA512

    69b1d75ab7123054bf98cf3a0f2cc7a0749cda8d85ebdef85be7d89f1454154ce29070907b934727a6c5276ff430e94810b87a5634d25d8529df9ee36fd20818

  • C:\Windows\SysWOW64\28463\NLOX.007
    Filesize

    5KB

    MD5

    e9fbdcc2f5fb657fa519b3f5c69fc52d

    SHA1

    c49cca77b46a59d620711de7564d43e5dafcd2b5

    SHA256

    cc440cfc4ce1a1ff503cc9e8937c59aae64bfce4daa3e7dc757220a25cadc2e4

    SHA512

    913759967e16b99d8ea66433e5dc99d5ddbf737be6784306e67c2b23a525b7a578fcae1028221d3209abc452ff30508eb750c62113c3868a7af36b544e525fb1

  • C:\Windows\SysWOW64\28463\NLOX.007
    Filesize

    5KB

    MD5

    e9fbdcc2f5fb657fa519b3f5c69fc52d

    SHA1

    c49cca77b46a59d620711de7564d43e5dafcd2b5

    SHA256

    cc440cfc4ce1a1ff503cc9e8937c59aae64bfce4daa3e7dc757220a25cadc2e4

    SHA512

    913759967e16b99d8ea66433e5dc99d5ddbf737be6784306e67c2b23a525b7a578fcae1028221d3209abc452ff30508eb750c62113c3868a7af36b544e525fb1

  • C:\Windows\SysWOW64\28463\NLOX.007
    Filesize

    5KB

    MD5

    e9fbdcc2f5fb657fa519b3f5c69fc52d

    SHA1

    c49cca77b46a59d620711de7564d43e5dafcd2b5

    SHA256

    cc440cfc4ce1a1ff503cc9e8937c59aae64bfce4daa3e7dc757220a25cadc2e4

    SHA512

    913759967e16b99d8ea66433e5dc99d5ddbf737be6784306e67c2b23a525b7a578fcae1028221d3209abc452ff30508eb750c62113c3868a7af36b544e525fb1

  • C:\Windows\SysWOW64\28463\NLOX.007
    Filesize

    5KB

    MD5

    e9fbdcc2f5fb657fa519b3f5c69fc52d

    SHA1

    c49cca77b46a59d620711de7564d43e5dafcd2b5

    SHA256

    cc440cfc4ce1a1ff503cc9e8937c59aae64bfce4daa3e7dc757220a25cadc2e4

    SHA512

    913759967e16b99d8ea66433e5dc99d5ddbf737be6784306e67c2b23a525b7a578fcae1028221d3209abc452ff30508eb750c62113c3868a7af36b544e525fb1

  • C:\Windows\SysWOW64\28463\NLOX.007
    Filesize

    5KB

    MD5

    e9fbdcc2f5fb657fa519b3f5c69fc52d

    SHA1

    c49cca77b46a59d620711de7564d43e5dafcd2b5

    SHA256

    cc440cfc4ce1a1ff503cc9e8937c59aae64bfce4daa3e7dc757220a25cadc2e4

    SHA512

    913759967e16b99d8ea66433e5dc99d5ddbf737be6784306e67c2b23a525b7a578fcae1028221d3209abc452ff30508eb750c62113c3868a7af36b544e525fb1

  • C:\Windows\SysWOW64\28463\NLOX.exe
    Filesize

    473KB

    MD5

    97d8ad45f48b4b28a93aab94699b7168

    SHA1

    8b69b7fd7c008b95d12386f6da415097e72151de

    SHA256

    661df22a66b2062b233eb0bd9665de924cfe0ac9c6ba29e20ffef24f817f9331

    SHA512

    3351eac970bab391de410fcf1937da75d2e4722b808f10332f487ddfe469544e32e7d4ed0e5bdc19bd5f472cffcc55ca1498c95945b4e9c4ceff6ff5cc521c8a

  • C:\Windows\SysWOW64\28463\NLOX.exe
    Filesize

    473KB

    MD5

    97d8ad45f48b4b28a93aab94699b7168

    SHA1

    8b69b7fd7c008b95d12386f6da415097e72151de

    SHA256

    661df22a66b2062b233eb0bd9665de924cfe0ac9c6ba29e20ffef24f817f9331

    SHA512

    3351eac970bab391de410fcf1937da75d2e4722b808f10332f487ddfe469544e32e7d4ed0e5bdc19bd5f472cffcc55ca1498c95945b4e9c4ceff6ff5cc521c8a

  • memory/4360-133-0x0000000000000000-mapping.dmp