Analysis

  • max time kernel
    41s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:41

General

  • Target

    f0daaa4b78aac5d3c0da1251ae7265bcf631c08b9064ec67b15a227442207af6.exe

  • Size

    3.1MB

  • MD5

    dfa47fa6c19ce13e2a619869bf938587

  • SHA1

    a007612e8d49cb40872057492d67430a356e928c

  • SHA256

    f0daaa4b78aac5d3c0da1251ae7265bcf631c08b9064ec67b15a227442207af6

  • SHA512

    57f087eab50bbb3ae578e702609dacc62aee3744c87a76b052f0529c9c3151eaa65dc0a7a055acb449f18b4aeb165bd22afbd6819891a263a90c8452aad20825

  • SSDEEP

    98304:o1Ini6FyXAVWKqQhx24HDbS2nJ4c/uxYnb0RLD:o1INkwVWKhXD22JfnbOLD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0daaa4b78aac5d3c0da1251ae7265bcf631c08b9064ec67b15a227442207af6.exe
    "C:\Users\Admin\AppData\Local\Temp\f0daaa4b78aac5d3c0da1251ae7265bcf631c08b9064ec67b15a227442207af6.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\aj1C5B.exe
      "C:\Users\Admin\AppData\Local\Temp\aj1C5B.exe" /relaunch=8 /tagdata
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks computer location settings
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Writes to the Master Boot Record (MBR)
      • Checks SCSI registry key(s)
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aj1C5B.exe
    Filesize

    3.1MB

    MD5

    0d36e11b3e301fc81b432f573c58f700

    SHA1

    a25c4cd1d7e711f73a8076987e7b05989a2cc904

    SHA256

    608f18ae7176956f30a494960629aa455e92881fcf176edce25ec22017e2d786

    SHA512

    b78102e98eed49056ca5bd8f725f37913f938341c302fe50852ecddde39205983fa9e07bdda68efd3d3f7df70d2138e9d15016f43a448bce0085f9369057708d

  • C:\Users\Admin\AppData\Local\Temp\aj1C5B.exe
    Filesize

    3.1MB

    MD5

    0d36e11b3e301fc81b432f573c58f700

    SHA1

    a25c4cd1d7e711f73a8076987e7b05989a2cc904

    SHA256

    608f18ae7176956f30a494960629aa455e92881fcf176edce25ec22017e2d786

    SHA512

    b78102e98eed49056ca5bd8f725f37913f938341c302fe50852ecddde39205983fa9e07bdda68efd3d3f7df70d2138e9d15016f43a448bce0085f9369057708d

  • C:\Users\Admin\AppData\Local\Temp\avast-securebrowser-main-tags
    Filesize

    22B

    MD5

    b42254ba0bf2d8ea593056edc3a064b9

    SHA1

    affceec3c0bed807f830775c1790f43956bedfa7

    SHA256

    4b138756b165ef0fd9ed5a4bb7ec1b9edfd2d6c170392328092f09a28308e2a1

    SHA512

    a87ce10c2d4c6254f207124906a3bdfcd0c65b74bc8b86593e5274012bbaf3971ef6ce98542dd0fd566dcf44fa84851d82daba56a8c7dac623b9f146c37264fe

  • \Users\Admin\AppData\Local\Temp\aj1C5B.exe
    Filesize

    3.1MB

    MD5

    0d36e11b3e301fc81b432f573c58f700

    SHA1

    a25c4cd1d7e711f73a8076987e7b05989a2cc904

    SHA256

    608f18ae7176956f30a494960629aa455e92881fcf176edce25ec22017e2d786

    SHA512

    b78102e98eed49056ca5bd8f725f37913f938341c302fe50852ecddde39205983fa9e07bdda68efd3d3f7df70d2138e9d15016f43a448bce0085f9369057708d

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\AvastPlugins.dll
    Filesize

    1.3MB

    MD5

    75db1519faa762535fbc02705642a1e5

    SHA1

    74650c27ce6f54a58ab4f1a568281957d3316a0b

    SHA256

    d3925510607febaaba04b02286a159173961647fcef0af2fd81995d8366f348a

    SHA512

    424f7025bc3ba5eee82b34146572937aadb3cf65042a9a78ae642eaa6957d7469da93da57cefe89ab6a1a8ed7cd74068604837ea66023d5131f6d6a0c21f9956

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\AvastPlugins.dll
    Filesize

    1.3MB

    MD5

    75db1519faa762535fbc02705642a1e5

    SHA1

    74650c27ce6f54a58ab4f1a568281957d3316a0b

    SHA256

    d3925510607febaaba04b02286a159173961647fcef0af2fd81995d8366f348a

    SHA512

    424f7025bc3ba5eee82b34146572937aadb3cf65042a9a78ae642eaa6957d7469da93da57cefe89ab6a1a8ed7cd74068604837ea66023d5131f6d6a0c21f9956

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\AvastPlugins.dll
    Filesize

    1.3MB

    MD5

    75db1519faa762535fbc02705642a1e5

    SHA1

    74650c27ce6f54a58ab4f1a568281957d3316a0b

    SHA256

    d3925510607febaaba04b02286a159173961647fcef0af2fd81995d8366f348a

    SHA512

    424f7025bc3ba5eee82b34146572937aadb3cf65042a9a78ae642eaa6957d7469da93da57cefe89ab6a1a8ed7cd74068604837ea66023d5131f6d6a0c21f9956

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\Midex.dll
    Filesize

    124KB

    MD5

    6538924bfa979ad452e5ae2b9cef1bbf

    SHA1

    5a5d735e7ac3c7f9a06a5f8898f1d9d2b446720b

    SHA256

    e4b9fdc5ed9b78029825b5ed8591cdf0662ebaf13da952d8743fda6cef200cf3

    SHA512

    a1583a073c36ebc1e32e99a399814dbf56d7f409839e2753148ed989fd38371e95c5e12c55069414d3052a5345a4e5a26ffce1036377499d90480e8beac6c727

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\Midex.dll
    Filesize

    124KB

    MD5

    6538924bfa979ad452e5ae2b9cef1bbf

    SHA1

    5a5d735e7ac3c7f9a06a5f8898f1d9d2b446720b

    SHA256

    e4b9fdc5ed9b78029825b5ed8591cdf0662ebaf13da952d8743fda6cef200cf3

    SHA512

    a1583a073c36ebc1e32e99a399814dbf56d7f409839e2753148ed989fd38371e95c5e12c55069414d3052a5345a4e5a26ffce1036377499d90480e8beac6c727

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\StdUtils.dll
    Filesize

    193KB

    MD5

    36d7d99584ecaa053b0b4371e1e4b92d

    SHA1

    c1071e40a01187fc12abda093f451bf7a23a1237

    SHA256

    a451f639951fd00da4d11605b75854b33b2a83ee6a57fbbad034d4f5a0b55ade

    SHA512

    d4e5b2783bf21f4233fae6a5f99460e70203f2f68d846974ea237e4914b3137090bdb88dcc1f14d7a7aeddd09ed022759b9963c25f8e23af9c1268b0d064a3bc

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\jsis.dll
    Filesize

    114KB

    MD5

    d171c72367237ed002cb2e9c65c8c10f

    SHA1

    3731a409439c8e7f3cd80e10f977b2029d2b06d0

    SHA256

    81d7cfe7d05a5917a9db40faa0f89d7c49baef61bd2c63c5ae504a80e509f3db

    SHA512

    304f1c5c187a04177ff2b9063a6e2368a17a6a04d9a307c4fc42ee47cb7d703edf8f5df475080cb47bdc13e121183119f0d9bc58eacfc0c73d481bc273f243c2

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\nsDialogs.dll
    Filesize

    20KB

    MD5

    0b7e762eb6ba792da9f9afaa269b679b

    SHA1

    03a69e734592095bb8b92c0c6d2fecb9e3618a49

    SHA256

    c7157c7c834bd9c7c084653ae374fe4fce0a303d2a69f780881573e710999378

    SHA512

    edf552305dd2447bd47bffcc52a5bf9b9f7d1c199716fea9421c55f42a62ae8a201757c2a327fe5b546df1516d9b550d2d682e072328999072bfb81028aff5c5

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\nsJSON.dll
    Filesize

    34KB

    MD5

    fc0da6db6b1c6125db47c54651e41da4

    SHA1

    d1afa0dd4e366cc368acab65dded2c14d8ebc3a8

    SHA256

    379c7891ccabd9f4db4134599de3dfaecd3b6abec2fd1d20bd4a6c21f78025e5

    SHA512

    841bc90268239b800c3dbd4cb27075e9981cf11d5dde9bb814d436bac1c41c215b925243d3a9e6eee3c2954edbe1493b981563265bd1339aca70254c513485e3

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\nsResize.dll
    Filesize

    13KB

    MD5

    4d50d563b45b1d3847f2753b51098a64

    SHA1

    258a4633489ffdafc24e706297d5f848fbefdd8f

    SHA256

    410acae14a90fc1642aa2285fdb6261d0bea2a9f2486621fa68c58e78950188f

    SHA512

    1acf2c21f3565ba6923c7b4194794bc26cac6cc7d2b5108629ffcc13f7403f9fec8442e3d1a8da1dbf1aa2b92594f295bc816b500549cbc04a1460f029428fb1

  • \Users\Admin\AppData\Local\Temp\nsd205F.tmp\thirdparty.dll
    Filesize

    89KB

    MD5

    ad5292a45ac1399fbccec9a796519ff0

    SHA1

    e5470ad4988a03427e558343d4e7642ab3036065

    SHA256

    3b569c7f6cdf4a3f9b6e30056204b659cbfa61a4c584867db1217045e2d78674

    SHA512

    6ac8583868b410d27a45aa6511ef51b8a298e6d435a9f08ac3a9231b7140eb3d4d1110db9a82fa5de996c92872c856444309916ebe5e31ff31bb33a0f7231084

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\StdUtils.dll
    Filesize

    193KB

    MD5

    36d7d99584ecaa053b0b4371e1e4b92d

    SHA1

    c1071e40a01187fc12abda093f451bf7a23a1237

    SHA256

    a451f639951fd00da4d11605b75854b33b2a83ee6a57fbbad034d4f5a0b55ade

    SHA512

    d4e5b2783bf21f4233fae6a5f99460e70203f2f68d846974ea237e4914b3137090bdb88dcc1f14d7a7aeddd09ed022759b9963c25f8e23af9c1268b0d064a3bc

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\jsis.dll
    Filesize

    114KB

    MD5

    d171c72367237ed002cb2e9c65c8c10f

    SHA1

    3731a409439c8e7f3cd80e10f977b2029d2b06d0

    SHA256

    81d7cfe7d05a5917a9db40faa0f89d7c49baef61bd2c63c5ae504a80e509f3db

    SHA512

    304f1c5c187a04177ff2b9063a6e2368a17a6a04d9a307c4fc42ee47cb7d703edf8f5df475080cb47bdc13e121183119f0d9bc58eacfc0c73d481bc273f243c2

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\nsJSON.dll
    Filesize

    34KB

    MD5

    fc0da6db6b1c6125db47c54651e41da4

    SHA1

    d1afa0dd4e366cc368acab65dded2c14d8ebc3a8

    SHA256

    379c7891ccabd9f4db4134599de3dfaecd3b6abec2fd1d20bd4a6c21f78025e5

    SHA512

    841bc90268239b800c3dbd4cb27075e9981cf11d5dde9bb814d436bac1c41c215b925243d3a9e6eee3c2954edbe1493b981563265bd1339aca70254c513485e3

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\thirdparty.dll
    Filesize

    89KB

    MD5

    ad5292a45ac1399fbccec9a796519ff0

    SHA1

    e5470ad4988a03427e558343d4e7642ab3036065

    SHA256

    3b569c7f6cdf4a3f9b6e30056204b659cbfa61a4c584867db1217045e2d78674

    SHA512

    6ac8583868b410d27a45aa6511ef51b8a298e6d435a9f08ac3a9231b7140eb3d4d1110db9a82fa5de996c92872c856444309916ebe5e31ff31bb33a0f7231084

  • \Users\Admin\AppData\Local\Temp\nsj18E1.tmp\ultimateSplash.dll
    Filesize

    37KB

    MD5

    a0b6ed438c557da7cfdab83db18c9aa8

    SHA1

    519432644700ca52f5ff0bdad364135fd30ff3e9

    SHA256

    3356f677517a51561764845a9b5b74def2ccfd0bd8142f239155947ee9ff266f

    SHA512

    b0cda539b1807b06d6b6d6f8afc6032426198d7863980d758816baed08cb0d72124601c92a023528a8cd2ec90257f83ce5989ca85189a90fc93cac3c8a5f3989

  • memory/568-62-0x0000000000000000-mapping.dmp
  • memory/1244-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB