Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2023 19:25
Static task
static1
Behavioral task
behavioral1
Sample
NordVPNSetup.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NordVPNSetup.exe
Resource
win10v2004-20231023-en
General
-
Target
NordVPNSetup.exe
-
Size
1.7MB
-
MD5
59cb69a08fdd9cb4b0539e3356df1d4d
-
SHA1
0c773a0a76f821780c002d527bee387b98904569
-
SHA256
bea34078c360c71fcadc1a86ebd397d081f0d589913ad43970c1a3983231f522
-
SHA512
51d4f3d396d183bc5dcaaa0a26cf024fade9b5e5c0e73e1d2ee7663ba26bc55e799beb488d5bab8d8252147b33df6ea1209ebd730124a919940e899758842ec2
-
SSDEEP
24576:u7FUDowAyrTVE3U5Fg23TD2D+Fz3ifFUwo433RfFcdnOtksSm:uBuZrEUWq0t9D7l
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
NordVPNSetup.tmppid process 264 NordVPNSetup.tmp -
Loads dropped DLL 3 IoCs
Processes:
NordVPNSetup.tmppid process 264 NordVPNSetup.tmp 264 NordVPNSetup.tmp 264 NordVPNSetup.tmp -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NordVPNSetup.tmpfirefox.exedescription pid process Token: SeDebugPrivilege 264 NordVPNSetup.tmp Token: SeDebugPrivilege 3280 firefox.exe Token: SeDebugPrivilege 3280 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 3280 firefox.exe 3280 firefox.exe 3280 firefox.exe 3280 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 3280 firefox.exe 3280 firefox.exe 3280 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 3280 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
NordVPNSetup.exefirefox.exefirefox.exedescription pid process target process PID 2280 wrote to memory of 264 2280 NordVPNSetup.exe NordVPNSetup.tmp PID 2280 wrote to memory of 264 2280 NordVPNSetup.exe NordVPNSetup.tmp PID 2280 wrote to memory of 264 2280 NordVPNSetup.exe NordVPNSetup.tmp PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 4132 wrote to memory of 3280 4132 firefox.exe firefox.exe PID 3280 wrote to memory of 1164 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 1164 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe PID 3280 wrote to memory of 2756 3280 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\is-T10EL.tmp\NordVPNSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-T10EL.tmp\NordVPNSetup.tmp" /SL5="$60178,890440,866304,C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:264
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.0.94086464\458727959" -parentBuildID 20221007134813 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f9d1223-8def-4342-86e1-dc0930213dc8} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 1964 288227dc258 gpu3⤵PID:1164
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.1.740294580\1933543150" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {557ce79b-b18a-4899-a0e3-bb754f1c9ffb} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 2364 28815f6fb58 socket3⤵PID:2756
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.2.1127240261\2040712114" -childID 1 -isForBrowser -prefsHandle 3252 -prefMapHandle 3248 -prefsLen 21077 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89937201-d0d6-493a-9c94-2f412e505478} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 3264 28826b33258 tab3⤵PID:4552
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.3.1152488540\8982570" -childID 2 -isForBrowser -prefsHandle 3272 -prefMapHandle 3384 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ad19dc9-f289-49cc-9713-7ada0589f2f4} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 3604 28815f69958 tab3⤵PID:3956
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.4.994646427\1422134981" -childID 3 -isForBrowser -prefsHandle 3852 -prefMapHandle 3848 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2ab3ff8-3e0c-4765-b41d-54c3a832806f} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 3864 28825229658 tab3⤵PID:616
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.5.91781711\1366960972" -childID 4 -isForBrowser -prefsHandle 5216 -prefMapHandle 5212 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c8ca515-d077-423e-a889-7b0cc81a0f38} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 5224 28828b30658 tab3⤵PID:4656
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.7.1928289002\902536574" -childID 6 -isForBrowser -prefsHandle 5540 -prefMapHandle 4988 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4f35871-ae08-4147-b074-14c7d9bde658} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 5528 28828db5858 tab3⤵PID:4792
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.6.1084250803\402107321" -childID 5 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e6cd09e-201c-43fc-8e18-a12b9bfef755} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 5332 28828db2858 tab3⤵PID:2140
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.8.1364357682\806416701" -childID 7 -isForBrowser -prefsHandle 2828 -prefMapHandle 2824 -prefsLen 26656 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd6a15fd-0742-458c-9376-d0f6f92f87fc} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 4912 28822a67c58 tab3⤵PID:5408
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3280.9.300033952\8933334" -childID 8 -isForBrowser -prefsHandle 3972 -prefMapHandle 3984 -prefsLen 26831 -prefMapSize 232675 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19ebd29d-75c9-489a-9925-d16ef0e0a537} 3280 "\\.\pipe\gecko-crash-server-pipe.3280" 3948 2882ac91b58 tab3⤵PID:5872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD58915d7605c0a570544212d5285a8bf36
SHA14952cd566381f4540a86bf19ada87326b2436403
SHA256fe3b811776287a5d18f4a1f82f842bb7a87494daa12f1ea2aad178856f9453ab
SHA512b34a6d560785628d2783e2f4d1531860d3c913673185ce5d90079110448978f2cf08d733c2fb710327bf64f9cdfc4994a4d30244ee3ec3230804ebac732863b4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\cache2\entries\E6F3209256175E1372F9597F2FE4349349343CF6
Filesize20KB
MD5344e116db90569602a15a6280689b75c
SHA1a9eae341c96b38019d6a3afcbcab1bf7634837b0
SHA256b53aeaa6b7aba8b81e2eb05e62f80e9e65b07b69501ebf0e0d5ffe0966459b5a
SHA5125694cd77ec076f9e6bc42a19be0dd24971850eb27d13d55f3badf70fa14e5aadd5b0d72965c726ab65e8d68e44ea439376a4a8ed05602a689342f2cedc55f4a4
-
Filesize
40KB
MD5b18bd486c5718397bc65d77a16ce2593
SHA158fe73e27c5c04e6915c5358f698f7fe8c2b5af8
SHA2560bbf32b0553ca1292602e8c2c0458e075fdee2c8b6ef8ea81e924a86bc065f3c
SHA512f4ffa1c8983914c41657fecc11c9324caa5899ad875b9687da8ffcf79ab189f19d6f926e16f09f240de9e6b22e26691fae785ed95657af310de5bf6c58ce8e0e
-
Filesize
40KB
MD5b18bd486c5718397bc65d77a16ce2593
SHA158fe73e27c5c04e6915c5358f698f7fe8c2b5af8
SHA2560bbf32b0553ca1292602e8c2c0458e075fdee2c8b6ef8ea81e924a86bc065f3c
SHA512f4ffa1c8983914c41657fecc11c9324caa5899ad875b9687da8ffcf79ab189f19d6f926e16f09f240de9e6b22e26691fae785ed95657af310de5bf6c58ce8e0e
-
Filesize
40KB
MD5b18bd486c5718397bc65d77a16ce2593
SHA158fe73e27c5c04e6915c5358f698f7fe8c2b5af8
SHA2560bbf32b0553ca1292602e8c2c0458e075fdee2c8b6ef8ea81e924a86bc065f3c
SHA512f4ffa1c8983914c41657fecc11c9324caa5899ad875b9687da8ffcf79ab189f19d6f926e16f09f240de9e6b22e26691fae785ed95657af310de5bf6c58ce8e0e
-
Filesize
40KB
MD5b18bd486c5718397bc65d77a16ce2593
SHA158fe73e27c5c04e6915c5358f698f7fe8c2b5af8
SHA2560bbf32b0553ca1292602e8c2c0458e075fdee2c8b6ef8ea81e924a86bc065f3c
SHA512f4ffa1c8983914c41657fecc11c9324caa5899ad875b9687da8ffcf79ab189f19d6f926e16f09f240de9e6b22e26691fae785ed95657af310de5bf6c58ce8e0e
-
Filesize
3.1MB
MD529ca787f3a0d83846b7318d02fccb583
SHA1b3688c01bef0e9f1fe62dc831926df3ca92b3778
SHA256746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c
SHA512a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b
-
Filesize
7KB
MD52fc20bc550a794df8e811149727b959e
SHA17325792140ceb66f06ee0b1c7ce9cd09d38414bc
SHA25614a8f3455de4cf40b54fbc0d5f4ebd48ea99bcbb3c2ddbe58ab20b0b5e770369
SHA51273a5c309918031fc4e4cc51cd40abb847e84ad22163cf57cf116b4aff8264b96ef53476e710b320fa3cc539ed70acc22f6d8f1b873582dce7c6b839ab4d03518
-
Filesize
6KB
MD54e2f474c1946a166cdded8bd1d83f49d
SHA161ce0e9d77ee56c65d365f5fefb472311b6a9e06
SHA256c4f09bcc5d2f0a383d3ea2dab4825337b7b80ccb5e4c3844a0075ded24d113ea
SHA51225dae245548f07f2407e2bdc5c61b0c823ec57ec18128ddbaebc51fc91d858e505e30001b82603c92e91a697281db0cec29ec17e93b38057e4defb4f3ce2df84
-
Filesize
6KB
MD53f7d7a58825ca1f9115b1e394ac89929
SHA1175c641b6c74a4fa596f50efadafeef119922b75
SHA256924f8bbce026ebe1dbe2e34aacf4c800834e85c03d51c2bc6973fe242f34ffa2
SHA512796bffe8cc5cea72bc8ddac6c48b5e4175848e7f972e23eeced38775acbb1acdf381f20c5071477fa681388b93967de50077d45cd102df8976b51a037abf16d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD574b35715addfb4ec7b0ce2b1a2ba94cb
SHA157d8ca56e609642d2185b1603def5d1cac53444b
SHA256ccb40a36fb927a110ef41e3a741760a8d818e08559e0077bb088a2120e0ea052
SHA5128be6e1acff20c76a0fe0792b0cd03a8eabc2702df364e76df56cfc382b8a9d21d50c96753efa287fbbe281519d152ad254756b849055fca5718986082ab04f96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD52543561b3e65ef989321bb76d889e8cd
SHA1e1ed3ceb6b5c890eea91b2b42154d0db3e2e54aa
SHA25631096435982463ea5c184e43f16c5a397b2fd79142d0da1c98f519d7b05f0127
SHA512eb98afc9f2a94371a2f7a5d23d656bc9faabca8e4c91e99f27e7d6eee0f82c1e3afbb526d0fbfd976e99c782df8ced3cef6ea20c93e56bcd8710f062d177e0de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5e9eb07f38285135ef228d959bc20565a
SHA1c529ccd132dd5bf9439bd775008170b84ab80a49
SHA256927160859d77651482921569caf786b6d2c312b3d1e856a0f0515206ba602035
SHA5120b81d840713ce0cd54109a5d4c2588b4f0974aa8f5f1bd490479de6401b9bfe7abebef69b1349df0c03472223b5d4e9b7c678fcfb523b3f61956a38f302b8953