General

  • Target

    0512890f624cc07b378c623aa4034c80f675c36c734658f838ed409f15129e74

  • Size

    4.3MB

  • Sample

    221125-sxd6vsgd37

  • MD5

    b8092937a760b9f980ce16dd9ee3c30b

  • SHA1

    38a791ed9f686be2f52af150068d559a0e20438c

  • SHA256

    0512890f624cc07b378c623aa4034c80f675c36c734658f838ed409f15129e74

  • SHA512

    5b108c82680f90bdb13302637121ead3dc695aa12cfe4601ebfe1fd22d1a7cfe5a8b115fbcc66c808b98533639153e2a344eb27f2c5b3cc539fab9d9c48fd07c

  • SSDEEP

    98304:e2jdjPIfemO03apjas05xwgcTygnKyj/RFCpHkP:emytrsQbcu9yjpspE

Malware Config

Targets

    • Target

      0512890f624cc07b378c623aa4034c80f675c36c734658f838ed409f15129e74

    • Size

      4.3MB

    • MD5

      b8092937a760b9f980ce16dd9ee3c30b

    • SHA1

      38a791ed9f686be2f52af150068d559a0e20438c

    • SHA256

      0512890f624cc07b378c623aa4034c80f675c36c734658f838ed409f15129e74

    • SHA512

      5b108c82680f90bdb13302637121ead3dc695aa12cfe4601ebfe1fd22d1a7cfe5a8b115fbcc66c808b98533639153e2a344eb27f2c5b3cc539fab9d9c48fd07c

    • SSDEEP

      98304:e2jdjPIfemO03apjas05xwgcTygnKyj/RFCpHkP:emytrsQbcu9yjpspE

    • Ardamax

      A keylogger first seen in 2013.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks