General

  • Target

    3d4c151e2d8b7ce62eb3363f19fcee86cc339e8c23a011cc000a0c476535c368.7z

  • Size

    602KB

  • Sample

    240524-yyxx9ahe61

  • MD5

    48878232d07d066a6b1c1b77c9cef732

  • SHA1

    f7dc3657da8c5a37e653f7399edbf3fd04471d68

  • SHA256

    5c75ee21c19716d90fe00a16f5b879281c07fc3c6bcab6e3ab8baba306d12a5c

  • SHA512

    be7cfd82bec3992dda0cfdbd3f162668a789a65915dc13fd515a8196e9354e6062714456e4df3718ec5408df05685c5c32a416ae7cb884906b2aa342175e92bd

  • SSDEEP

    12288:uJ0JcQ82GekEtpDRIJgAaZRzM8BkXzn6L4SPGaTPRqfx+aK2wEh7:DcQ9pkEHR7AgRzM6+znvSPwx+Z2w6

Malware Config

Targets

    • Target

      3d4c151e2d8b7ce62eb3363f19fcee86cc339e8c23a011cc000a0c476535c368

    • Size

      678KB

    • MD5

      9025c7ce34c69fffec9365167918383e

    • SHA1

      438d4ed9dcc92a02ecdfdbbd50cc28bad371c534

    • SHA256

      3d4c151e2d8b7ce62eb3363f19fcee86cc339e8c23a011cc000a0c476535c368

    • SHA512

      7a024cb3070abd12051f1fa30aeb683021a87a5bfad4fc77561b060dd39e0f83fdea80dea1c93fdd8827722d82a56fbf9f89f98d0bdf85695e3b440e38cf3d42

    • SSDEEP

      12288:V3TdtLW5WIj1YSSdFxd4E4roEgFRRBSXyMzBUWb9lx/9AgHLo8OW+rBj:9Dsj1dENV43gFRRBcJ9nPx/igrp+1

    • Ardamax

      A keylogger first seen in 2013.

    • Ardamax main executable

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks