Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2023 14:44

General

  • Target

    NordVPNSetup.exe

  • Size

    1.7MB

  • MD5

    59cb69a08fdd9cb4b0539e3356df1d4d

  • SHA1

    0c773a0a76f821780c002d527bee387b98904569

  • SHA256

    bea34078c360c71fcadc1a86ebd397d081f0d589913ad43970c1a3983231f522

  • SHA512

    51d4f3d396d183bc5dcaaa0a26cf024fade9b5e5c0e73e1d2ee7663ba26bc55e799beb488d5bab8d8252147b33df6ea1209ebd730124a919940e899758842ec2

  • SSDEEP

    24576:u7FUDowAyrTVE3U5Fg23TD2D+Fz3ifFUwo433RfFcdnOtksSm:uBuZrEUWq0t9D7l

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\is-3A86M.tmp\NordVPNSetup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-3A86M.tmp\NordVPNSetup.tmp" /SL5="$8011E,890440,866304,C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e56ec378251cd65923ad88c1e14d0b6e

    SHA1

    7f5d986e0a34dd81487f6439fb0446ffa52a712e

    SHA256

    32ccf567c07b62b6078cf03d097e21cbf7ef67a4ce312c9c34a47f865b3ad0a0

    SHA512

    2737a622ca45b532aebc202184b3e35cde8684e5296cb1f008e7831921be2895a43f952c1df88d33011a7b9586aafbd88483f6c134cb5e8e98c236f5abb5f3aa

  • C:\Users\Admin\AppData\Local\Temp\CabC9E6.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarCAB4.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Local\Temp\TarD01A.tmp
    Filesize

    163KB

    MD5

    19399ab248018076e27957e772bcfbab

    SHA1

    faef897e02d9501146beb49f75da1caf12967b88

    SHA256

    326842dd8731e37c8c27a08373c7ac341e6c72226cc850084e3a17d26675f3c9

    SHA512

    6d5b12ec637ef4223fdd0e271cdc9f860b060ff08d380bba546ac6962b1d672003f9ae9556d65282d8083e830d4277bad8d16443720716077e542ab0262b0103

  • C:\Users\Admin\AppData\Local\Temp\is-3A86M.tmp\NordVPNSetup.tmp
    Filesize

    3.1MB

    MD5

    29ca787f3a0d83846b7318d02fccb583

    SHA1

    b3688c01bef0e9f1fe62dc831926df3ca92b3778

    SHA256

    746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c

    SHA512

    a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b

  • C:\Users\Admin\AppData\Local\Temp\is-3A86M.tmp\NordVPNSetup.tmp
    Filesize

    3.1MB

    MD5

    29ca787f3a0d83846b7318d02fccb583

    SHA1

    b3688c01bef0e9f1fe62dc831926df3ca92b3778

    SHA256

    746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c

    SHA512

    a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b

  • C:\Users\Admin\AppData\Local\Temp\is-4G4BK.tmp\Nord.Setup.dll
    Filesize

    40KB

    MD5

    fb3b4bb0ea4f23de6109281606a35c8e

    SHA1

    01fc9184e971407bf2c7bc4b4e5181c96a16e38b

    SHA256

    5a8c26e985a7346e04d95e57373e7f65646d42f2403ccb24e5092d21d6a2a5b9

    SHA512

    6481aa9610589fb9609d74c8daa70b527593833972540bbcfeef11bc1ec66544b77ad5517b06b46b3e157969593095045253487c57a6b712efba9f47b75873e6

  • \Users\Admin\AppData\Local\Temp\is-3A86M.tmp\NordVPNSetup.tmp
    Filesize

    3.1MB

    MD5

    29ca787f3a0d83846b7318d02fccb583

    SHA1

    b3688c01bef0e9f1fe62dc831926df3ca92b3778

    SHA256

    746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c

    SHA512

    a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b

  • \Users\Admin\AppData\Local\Temp\is-4G4BK.tmp\Nord.Setup.dll
    Filesize

    40KB

    MD5

    fb3b4bb0ea4f23de6109281606a35c8e

    SHA1

    01fc9184e971407bf2c7bc4b4e5181c96a16e38b

    SHA256

    5a8c26e985a7346e04d95e57373e7f65646d42f2403ccb24e5092d21d6a2a5b9

    SHA512

    6481aa9610589fb9609d74c8daa70b527593833972540bbcfeef11bc1ec66544b77ad5517b06b46b3e157969593095045253487c57a6b712efba9f47b75873e6

  • \Users\Admin\AppData\Local\Temp\is-4G4BK.tmp\Nord.Setup.dll
    Filesize

    40KB

    MD5

    fb3b4bb0ea4f23de6109281606a35c8e

    SHA1

    01fc9184e971407bf2c7bc4b4e5181c96a16e38b

    SHA256

    5a8c26e985a7346e04d95e57373e7f65646d42f2403ccb24e5092d21d6a2a5b9

    SHA512

    6481aa9610589fb9609d74c8daa70b527593833972540bbcfeef11bc1ec66544b77ad5517b06b46b3e157969593095045253487c57a6b712efba9f47b75873e6

  • \Users\Admin\AppData\Local\Temp\is-4G4BK.tmp\Nord.Setup.dll
    Filesize

    40KB

    MD5

    fb3b4bb0ea4f23de6109281606a35c8e

    SHA1

    01fc9184e971407bf2c7bc4b4e5181c96a16e38b

    SHA256

    5a8c26e985a7346e04d95e57373e7f65646d42f2403ccb24e5092d21d6a2a5b9

    SHA512

    6481aa9610589fb9609d74c8daa70b527593833972540bbcfeef11bc1ec66544b77ad5517b06b46b3e157969593095045253487c57a6b712efba9f47b75873e6

  • memory/1232-1-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/1232-192-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/2568-8-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2568-22-0x0000000074920000-0x0000000074ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/2568-21-0x0000000074920000-0x0000000074ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/2568-18-0x0000000003FD0000-0x0000000004010000-memory.dmp
    Filesize

    256KB

  • memory/2568-193-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2568-194-0x0000000003FD0000-0x0000000004010000-memory.dmp
    Filesize

    256KB

  • memory/2568-195-0x0000000074920000-0x0000000074ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/2568-197-0x0000000000400000-0x000000000071B000-memory.dmp
    Filesize

    3.1MB