Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2024 21:26

General

  • Target

    623500ddb21a5466584d8493ddcddc2d4c50d5d704ad049535c76e56ca4a78f3.exe

  • Size

    913KB

  • MD5

    410d375528590c5f73149d4850f96e6d

  • SHA1

    6fb2e06eaf23de18992669dbeeb4c5787e6a4d5b

  • SHA256

    623500ddb21a5466584d8493ddcddc2d4c50d5d704ad049535c76e56ca4a78f3

  • SHA512

    4cdd0995b201a536684378adf587a0a52bd69a0d766da7fb35f4a86aa4616bc74f0ff08fac8980ac992f4537d53124021b0999995039a1e01c141533bf21ad55

  • SSDEEP

    24576:+noRA+PrqyqV57O3i/Kckp+SLTNBoGW7Q1SK5W0:+noRvrq9O3kkrBolQsP0

Malware Config

Signatures

  • Ardamax

    A keylogger first seen in 2013.

  • Ardamax main executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\623500ddb21a5466584d8493ddcddc2d4c50d5d704ad049535c76e56ca4a78f3.exe
    "C:\Users\Admin\AppData\Local\Temp\623500ddb21a5466584d8493ddcddc2d4c50d5d704ad049535c76e56ca4a78f3.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32OPRJ.exe
      "C:\Windows\system32OPRJ.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1212
    • C:\Users\Admin\AppData\Local\Temp\fishing_beta_0.1.3i.exe
      "C:\Users\Admin\AppData\Local\Temp\fishing_beta_0.1.3i.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\@8EF2.tmp

    Filesize

    4KB

    MD5

    d9e02f226fc338d14df200ba9a700625

    SHA1

    414f134a16a309b31e418ed9e08c0c48aaf6e2bc

    SHA256

    8165757efb79acceb9fd0bfae6b2c19b8f087cc0461abb17941d460dbdf2e260

    SHA512

    13c73381602fe2593312d41ab4bc5cd5f922ac651f9e71e3fe3c58e7f0c5c73ecc9d79d61ec46f33a0a81cf73373421eeb510bd99650c0f53af30974ed61b8ca

  • C:\Users\Admin\AppData\Local\Temp\fishing_beta_0.1.3i.exe

    Filesize

    393KB

    MD5

    8880c7e986e3656677855928f86532db

    SHA1

    e31b062e18e5aab5eb92643fbac6e7c006d8d636

    SHA256

    35a5da0885b46c5d9815623e2c266d43ab9d257b176bccd35e034bc04e6a5acf

    SHA512

    48073c9fac325fe55f0788faf8f92dd50eed2a4bb7980eb7b5d31d1ef8633acc2c5cb7013f0c9235e5a2572dfd7cae043173fb421f9d3b63c2c2e7f72801797f

  • C:\Windows\system32OPRJ.001

    Filesize

    476B

    MD5

    df116d47a087d8487736a054076db17f

    SHA1

    b648c1a33f67ce306848f84fa11e7857d83ea95d

    SHA256

    81bf6d0c3d65d40997a52e512dd31538fef44227cb9f612b7867dffa5aeb32e6

    SHA512

    a1add4df64787b55517748b3be1aa3d8e12980b85a660e4d817003cde9e6bf716202135c0b0e405e654ce199513d5a0feed18749f8f741ed58be51c88655f2b7

  • C:\Windows\system32OPRJ.006

    Filesize

    7KB

    MD5

    32dd7b4bc8b6f290b0ece3cc1c011c96

    SHA1

    b979683868b399c6a6204ebaed9fc9c784a0429a

    SHA256

    6dcce9bbba5c2de47eea3abf7597a9c4fb2e4d358efc3752fa65c169cccfa2a1

    SHA512

    9e0d720799fe816f7d09c8a722b762203b6f12a8625c1c93cd640219ecc35969bd641b4d9e6dc04ab6f95ceb73235a438eb7d48ee9402118db3618b5760551ea

  • C:\Windows\system32OPRJ.007

    Filesize

    5KB

    MD5

    e8155b68775ed29590e14df80fdc0e9f

    SHA1

    ed449da02e648a524004c265f3c37496d2f07f1f

    SHA256

    b39ba894b0a9a3201461ddd9ee9b297928e793dff221a47f019e75c11df631f3

    SHA512

    b14e00c46cf9bed0aca0f85775f624ff064f2d2afe1fa68b61bee5729db73cf9a8eced669c52d7cbb9504ff1b369a9a16a0f36c71a70c13c0bd1eaf5e07ccc11

  • C:\Windows\system32OPRJ.exe

    Filesize

    471KB

    MD5

    3c06bbc025b61d2182ef5573f2852bda

    SHA1

    ebc1464c00b13fb5b3f80a59c80b595020e1fe7c

    SHA256

    e7f64e7215284cdeb8ef1eba28733f7aeae7f6977f82809d8de1e76a2e249085

    SHA512

    9d839ada211b85fc1efb1fe7bb3ce66fcf0e8069221d958234649c2ac5dc0f1bd06f1a016f9c727077af36fb46cac5409be9c8a8201d17f689c6b473aa01acdc

  • memory/1212-32-0x0000000000A70000-0x0000000000A71000-memory.dmp

    Filesize

    4KB

  • memory/1212-43-0x0000000000A70000-0x0000000000A71000-memory.dmp

    Filesize

    4KB

  • memory/4440-31-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/4440-41-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB