Resubmissions

17-12-2023 18:27

231217-w38jfaggb2 7

17-12-2023 18:09

231217-wrpl7afbhk 7

Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2023 18:27

General

  • Target

    NordVPNSetup.exe

  • Size

    1.7MB

  • MD5

    59cb69a08fdd9cb4b0539e3356df1d4d

  • SHA1

    0c773a0a76f821780c002d527bee387b98904569

  • SHA256

    bea34078c360c71fcadc1a86ebd397d081f0d589913ad43970c1a3983231f522

  • SHA512

    51d4f3d396d183bc5dcaaa0a26cf024fade9b5e5c0e73e1d2ee7663ba26bc55e799beb488d5bab8d8252147b33df6ea1209ebd730124a919940e899758842ec2

  • SSDEEP

    24576:u7FUDowAyrTVE3U5Fg23TD2D+Fz3ifFUwo433RfFcdnOtksSm:uBuZrEUWq0t9D7l

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\is-IF65R.tmp\NordVPNSetup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-IF65R.tmp\NordVPNSetup.tmp" /SL5="$4001C,890440,866304,C:\Users\Admin\AppData\Local\Temp\NordVPNSetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    398531493406a24f775482f707829db2

    SHA1

    b83ec0d1f1e2b2677a97991373760a13d9b434aa

    SHA256

    31cd9b6ae87927d285a20c8007f1a16cb1da7bd394297d55b7a9afc6197f72b6

    SHA512

    a6857d273218d76bd52581947140ec07542c512d7b5084dac6968b40bf8bbe4789298ff7b318ea6034cc9a45baba967aee3669a603f75a0a0afdbfbe0d5aac84

  • C:\Users\Admin\AppData\Local\Temp\TarB3C.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\is-IF65R.tmp\NordVPNSetup.tmp
    Filesize

    2.8MB

    MD5

    ca44a1a96cd4300e7421866a20054e77

    SHA1

    4d886d1c9f9ab8368618416073211b2927dfe3b9

    SHA256

    9a8c0fd6c0cf3070514449bcbf88486ecb5c113c2b0fc027abf30e525f685f14

    SHA512

    1e2e6903cf9e8f628eb364096c730edc193a536c496cc5c530bf3ddcb1e0adc560790ccbbb9411bf8dae6596102f4c533db3b72ab3b8ae2aab777735e78c838e

  • C:\Users\Admin\AppData\Local\Temp\is-IF65R.tmp\NordVPNSetup.tmp
    Filesize

    2.5MB

    MD5

    776ba382df885da6850c9f5b5170975c

    SHA1

    5dfd0225e639a14db0d15a1cab4b1ee643d2c601

    SHA256

    0e82687f4e97cf72e33e0267b94b954b8af24a3acace7d6167e32354c4e9ef7c

    SHA512

    15fcee597d0dad334d9a9d9c9e7ad3a3c495cfdf44d68a39fcc736174116e115685fb89f05d90160a66d77d9c55307533a20f7a258254349c770e200f08d0a6c

  • C:\Users\Admin\AppData\Local\Temp\is-KJFS8.tmp\Nord.Setup.dll
    Filesize

    40KB

    MD5

    fb3b4bb0ea4f23de6109281606a35c8e

    SHA1

    01fc9184e971407bf2c7bc4b4e5181c96a16e38b

    SHA256

    5a8c26e985a7346e04d95e57373e7f65646d42f2403ccb24e5092d21d6a2a5b9

    SHA512

    6481aa9610589fb9609d74c8daa70b527593833972540bbcfeef11bc1ec66544b77ad5517b06b46b3e157969593095045253487c57a6b712efba9f47b75873e6

  • \Users\Admin\AppData\Local\Temp\is-IF65R.tmp\NordVPNSetup.tmp
    Filesize

    3.1MB

    MD5

    29ca787f3a0d83846b7318d02fccb583

    SHA1

    b3688c01bef0e9f1fe62dc831926df3ca92b3778

    SHA256

    746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c

    SHA512

    a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b

  • memory/836-183-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/836-1-0x0000000000400000-0x00000000004E1000-memory.dmp
    Filesize

    900KB

  • memory/2312-18-0x00000000042D0000-0x0000000004310000-memory.dmp
    Filesize

    256KB

  • memory/2312-22-0x00000000740C0000-0x000000007466B000-memory.dmp
    Filesize

    5.7MB

  • memory/2312-21-0x00000000740C0000-0x000000007466B000-memory.dmp
    Filesize

    5.7MB

  • memory/2312-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2312-184-0x0000000000400000-0x000000000071B000-memory.dmp
    Filesize

    3.1MB

  • memory/2312-185-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2312-186-0x00000000042D0000-0x0000000004310000-memory.dmp
    Filesize

    256KB

  • memory/2312-187-0x00000000740C0000-0x000000007466B000-memory.dmp
    Filesize

    5.7MB