Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 19:36
Static task
static1
Behavioral task
behavioral1
Sample
fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe
Resource
win10v2004-20230220-en
General
-
Target
fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe
-
Size
265KB
-
MD5
f30050237e1e4b07f13d8b4e4ecf8209
-
SHA1
c80a5cd767b304e9cd89ca8bbfe30b812e02ec14
-
SHA256
fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca
-
SHA512
14f145246a8962bec55e36871493a231753bd504c496e5f2e802e464f44688dd5a8f88aeb5c9b29db7ef311c9cc85c4136291f9b61fc449a102d5e4118b4a7d7
-
SSDEEP
6144:vYa6fBRHeTlVyI+pw0KjKtBO6jV82T4YCzjVTPkWTBp5d6:vYdBRYygjW46jVtCtXdpe
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\International\Geo\Nation nvhukrvngf.exe -
Executes dropped EXE 2 IoCs
pid Process 764 nvhukrvngf.exe 1504 nvhukrvngf.exe -
Loads dropped DLL 3 IoCs
pid Process 1468 fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe 764 nvhukrvngf.exe 1512 help.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 764 set thread context of 1504 764 nvhukrvngf.exe 28 PID 1504 set thread context of 1196 1504 nvhukrvngf.exe 15 PID 1512 set thread context of 1196 1512 help.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-1563773381-2037468142-1146002597-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1504 nvhukrvngf.exe 1504 nvhukrvngf.exe 1504 nvhukrvngf.exe 1504 nvhukrvngf.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 764 nvhukrvngf.exe 1504 nvhukrvngf.exe 1504 nvhukrvngf.exe 1504 nvhukrvngf.exe 1512 help.exe 1512 help.exe 1512 help.exe 1512 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1504 nvhukrvngf.exe Token: SeDebugPrivilege 1512 help.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1468 wrote to memory of 764 1468 fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe 27 PID 1468 wrote to memory of 764 1468 fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe 27 PID 1468 wrote to memory of 764 1468 fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe 27 PID 1468 wrote to memory of 764 1468 fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe 27 PID 764 wrote to memory of 1504 764 nvhukrvngf.exe 28 PID 764 wrote to memory of 1504 764 nvhukrvngf.exe 28 PID 764 wrote to memory of 1504 764 nvhukrvngf.exe 28 PID 764 wrote to memory of 1504 764 nvhukrvngf.exe 28 PID 764 wrote to memory of 1504 764 nvhukrvngf.exe 28 PID 1196 wrote to memory of 1512 1196 Explorer.EXE 29 PID 1196 wrote to memory of 1512 1196 Explorer.EXE 29 PID 1196 wrote to memory of 1512 1196 Explorer.EXE 29 PID 1196 wrote to memory of 1512 1196 Explorer.EXE 29 PID 1512 wrote to memory of 1956 1512 help.exe 32 PID 1512 wrote to memory of 1956 1512 help.exe 32 PID 1512 wrote to memory of 1956 1512 help.exe 32 PID 1512 wrote to memory of 1956 1512 help.exe 32 PID 1512 wrote to memory of 1956 1512 help.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe"C:\Users\Admin\AppData\Local\Temp\fe769c40bdc4ba83422c97df176374bb3846f4cc941ecbbfb47383321dfabdca.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\nvhukrvngf.exe"C:\Users\Admin\AppData\Local\Temp\nvhukrvngf.exe" C:\Users\Admin\AppData\Local\Temp\mcumeeukfai.y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\nvhukrvngf.exe"C:\Users\Admin\AppData\Local\Temp\nvhukrvngf.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5a9a3b70adcf65be80c9b00e65d158669
SHA1f2149444f70b702a43ad1e058dea147d6ba2eb5d
SHA256bdcd90d909c708eff9a829c01b428c2b24fafc15f63deccd064c2bb12b0a49e3
SHA512e06ea8f9d982ecd5bedf23676fa41b49d8673d9135f752655210c322529fb1441a4ef5f292825eea11ccb0cb516e873c33d16c3f800204511639c5b8db429290
-
Filesize
5KB
MD58d5553424e911c3947a36413b97c1ef0
SHA16d3c80b7d6065fef42253ce30d96749b96b62eb7
SHA256a74233a8bd29c6239df60386d544836b968e70b26241d8f392db3e2643921a53
SHA512d88e0fc6c4baaefc0e9a6ba84598642c8c1d46e656b81d3fbce4b809bfe13228ea19d3c5d4784bee69e10c25ad9e261a9463a5134d7030beabd60a016863c7a3
-
Filesize
41KB
MD5c75e28fe9a2bcf42355a32958a7e4926
SHA1e4104e5fae4a5628e3ac3151e7236b6c2a242de3
SHA256057e3845e5e297aaad83c5dfe13f6d80498198380030d935c2e6275461649504
SHA512ee95bfe79fb1654520c3904de81373018b6c9210d6af92b36c5586b4e4e41b317a80de93af407d37f9f2e48bb1a647b7453ce8e66f1336898f403e449e3cb3ab
-
Filesize
41KB
MD5c75e28fe9a2bcf42355a32958a7e4926
SHA1e4104e5fae4a5628e3ac3151e7236b6c2a242de3
SHA256057e3845e5e297aaad83c5dfe13f6d80498198380030d935c2e6275461649504
SHA512ee95bfe79fb1654520c3904de81373018b6c9210d6af92b36c5586b4e4e41b317a80de93af407d37f9f2e48bb1a647b7453ce8e66f1336898f403e449e3cb3ab
-
Filesize
41KB
MD5c75e28fe9a2bcf42355a32958a7e4926
SHA1e4104e5fae4a5628e3ac3151e7236b6c2a242de3
SHA256057e3845e5e297aaad83c5dfe13f6d80498198380030d935c2e6275461649504
SHA512ee95bfe79fb1654520c3904de81373018b6c9210d6af92b36c5586b4e4e41b317a80de93af407d37f9f2e48bb1a647b7453ce8e66f1336898f403e449e3cb3ab
-
Filesize
206KB
MD5ed203ac2aca913b6677a44ebb5ac13f5
SHA1496a5efd1b4c3a4bf799e17d4406879fbc52e8d8
SHA25631187587fcc92009b0dbea1cc0c6b7dcfc84a436ba6d1fd323b27601aafd934a
SHA5123c147ae3777e3f53b9808ee29e40c3e9208973ef8a08016b2726d227089a07aaa1216109039b2e7faf1da903d95669b4f509cc2a27284ea13f86bf8cce159b8a
-
Filesize
41KB
MD5c75e28fe9a2bcf42355a32958a7e4926
SHA1e4104e5fae4a5628e3ac3151e7236b6c2a242de3
SHA256057e3845e5e297aaad83c5dfe13f6d80498198380030d935c2e6275461649504
SHA512ee95bfe79fb1654520c3904de81373018b6c9210d6af92b36c5586b4e4e41b317a80de93af407d37f9f2e48bb1a647b7453ce8e66f1336898f403e449e3cb3ab
-
Filesize
41KB
MD5c75e28fe9a2bcf42355a32958a7e4926
SHA1e4104e5fae4a5628e3ac3151e7236b6c2a242de3
SHA256057e3845e5e297aaad83c5dfe13f6d80498198380030d935c2e6275461649504
SHA512ee95bfe79fb1654520c3904de81373018b6c9210d6af92b36c5586b4e4e41b317a80de93af407d37f9f2e48bb1a647b7453ce8e66f1336898f403e449e3cb3ab
-
Filesize
1.0MB
MD5ce5c15b5092877974d5b6476ad1cb2d7
SHA176a6fc307d1524081cba1886d312df97c9dd658f
SHA2561f1a186ea26bd2462ea2a9cf35a816b92caf0897fdf332af3a61569e0ba97b24
SHA512bb9ced38c63d2a29e18c38f60020cfdf0161384cd4ad6328352626643becdf49f6b4bef47012391720344fdd8ad520aa802dcbbed15b5026d27eb93b0a839c90