General

  • Target

    57edb550494adae9768f1cc6d706776b875040107210982891eac8d97c1548ae

  • Size

    811KB

  • Sample

    221002-laeesahac3

  • MD5

    5bf148460f6ec8a95233c5c5781d409f

  • SHA1

    d1f646658893011f7471758df10fb9a0cb7aea85

  • SHA256

    57edb550494adae9768f1cc6d706776b875040107210982891eac8d97c1548ae

  • SHA512

    5b6c623a3d93e1becbd5609accb7bea3bba5aaebbd4f336f422285cc002db145a89dcfe61cc60fde5702114887818b6642d956296088e329838fab332de03adf

  • SSDEEP

    24576:OmQTyoacs1ArjpqsAW4/Iu+oFOFYGSYcqict5AoXuo:OmQjs1AhyHRG7Dt5Tuo

Malware Config

Targets

    • Target

      57edb550494adae9768f1cc6d706776b875040107210982891eac8d97c1548ae

    • Size

      811KB

    • MD5

      5bf148460f6ec8a95233c5c5781d409f

    • SHA1

      d1f646658893011f7471758df10fb9a0cb7aea85

    • SHA256

      57edb550494adae9768f1cc6d706776b875040107210982891eac8d97c1548ae

    • SHA512

      5b6c623a3d93e1becbd5609accb7bea3bba5aaebbd4f336f422285cc002db145a89dcfe61cc60fde5702114887818b6642d956296088e329838fab332de03adf

    • SSDEEP

      24576:OmQTyoacs1ArjpqsAW4/Iu+oFOFYGSYcqict5AoXuo:OmQjs1AhyHRG7Dt5Tuo

    • Ardamax

      A keylogger first seen in 2013.

    • Ardamax main executable

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks