Analysis
-
max time kernel
156s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e75d27a4dec7334e548a776a58137877.exe
Resource
win7-20231215-en
General
-
Target
e75d27a4dec7334e548a776a58137877.exe
-
Size
318KB
-
MD5
e75d27a4dec7334e548a776a58137877
-
SHA1
85e46d71cd015e4714459d2fe73f6c9a066199f5
-
SHA256
5e9b31834d9951e950f884bea2a45bafb99c1761fbb8b7be4301467f55795d1a
-
SHA512
28669e18a2ea427fa90f11ec4ed5f024bd3a28a4602bfe091fc6155e3b2f170f9f7f245a0912aa6cca627c6bc9802d4b39a75043c57d6d5e4c4ac3896710755f
-
SSDEEP
6144:TKjZaimwIqlazWEIBk4ZAs3CaYo/TRg4w6kT1kYftg5d672:dZqIzW35RFn9g311kYfi6K
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e75d27a4dec7334e548a776a58137877.exeexplorer.exenvxdsinc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation e75d27a4dec7334e548a776a58137877.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation nvxdsinc.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 232 explorer.exe 4476 nvxdsinc.exe 2992 nwtray.exe -
Processes:
resource yara_rule behavioral2/memory/3712-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-27-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-28-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-44-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-45-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3712-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid process target process PID 232 set thread context of 3712 232 explorer.exe AppLaunch.exe PID 2992 set thread context of 4236 2992 nwtray.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 232 explorer.exe 4476 nvxdsinc.exe 232 explorer.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 2992 nwtray.exe 4476 nvxdsinc.exe 232 explorer.exe 232 explorer.exe 2992 nwtray.exe 2992 nwtray.exe 4476 nvxdsinc.exe 4476 nvxdsinc.exe 232 explorer.exe 232 explorer.exe 2992 nwtray.exe 2992 nwtray.exe 4476 nvxdsinc.exe 4476 nvxdsinc.exe 232 explorer.exe 232 explorer.exe 2992 nwtray.exe 2992 nwtray.exe 4476 nvxdsinc.exe 4476 nvxdsinc.exe 232 explorer.exe 232 explorer.exe 2992 nwtray.exe 2992 nwtray.exe 4476 nvxdsinc.exe 4476 nvxdsinc.exe 232 explorer.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
e75d27a4dec7334e548a776a58137877.exeexplorer.exenvxdsinc.exeAppLaunch.exenwtray.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 3244 e75d27a4dec7334e548a776a58137877.exe Token: SeDebugPrivilege 232 explorer.exe Token: SeDebugPrivilege 4476 nvxdsinc.exe Token: SeIncreaseQuotaPrivilege 3712 AppLaunch.exe Token: SeSecurityPrivilege 3712 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3712 AppLaunch.exe Token: SeLoadDriverPrivilege 3712 AppLaunch.exe Token: SeSystemProfilePrivilege 3712 AppLaunch.exe Token: SeSystemtimePrivilege 3712 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3712 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3712 AppLaunch.exe Token: SeCreatePagefilePrivilege 3712 AppLaunch.exe Token: SeBackupPrivilege 3712 AppLaunch.exe Token: SeRestorePrivilege 3712 AppLaunch.exe Token: SeShutdownPrivilege 3712 AppLaunch.exe Token: SeDebugPrivilege 3712 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3712 AppLaunch.exe Token: SeChangeNotifyPrivilege 3712 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3712 AppLaunch.exe Token: SeUndockPrivilege 3712 AppLaunch.exe Token: SeManageVolumePrivilege 3712 AppLaunch.exe Token: SeImpersonatePrivilege 3712 AppLaunch.exe Token: SeCreateGlobalPrivilege 3712 AppLaunch.exe Token: 33 3712 AppLaunch.exe Token: 34 3712 AppLaunch.exe Token: 35 3712 AppLaunch.exe Token: 36 3712 AppLaunch.exe Token: SeDebugPrivilege 2992 nwtray.exe Token: SeIncreaseQuotaPrivilege 4236 AppLaunch.exe Token: SeSecurityPrivilege 4236 AppLaunch.exe Token: SeTakeOwnershipPrivilege 4236 AppLaunch.exe Token: SeLoadDriverPrivilege 4236 AppLaunch.exe Token: SeSystemProfilePrivilege 4236 AppLaunch.exe Token: SeSystemtimePrivilege 4236 AppLaunch.exe Token: SeProfSingleProcessPrivilege 4236 AppLaunch.exe Token: SeIncBasePriorityPrivilege 4236 AppLaunch.exe Token: SeCreatePagefilePrivilege 4236 AppLaunch.exe Token: SeBackupPrivilege 4236 AppLaunch.exe Token: SeRestorePrivilege 4236 AppLaunch.exe Token: SeShutdownPrivilege 4236 AppLaunch.exe Token: SeDebugPrivilege 4236 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 4236 AppLaunch.exe Token: SeChangeNotifyPrivilege 4236 AppLaunch.exe Token: SeRemoteShutdownPrivilege 4236 AppLaunch.exe Token: SeUndockPrivilege 4236 AppLaunch.exe Token: SeManageVolumePrivilege 4236 AppLaunch.exe Token: SeImpersonatePrivilege 4236 AppLaunch.exe Token: SeCreateGlobalPrivilege 4236 AppLaunch.exe Token: 33 4236 AppLaunch.exe Token: 34 4236 AppLaunch.exe Token: 35 4236 AppLaunch.exe Token: 36 4236 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid process 3712 AppLaunch.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
e75d27a4dec7334e548a776a58137877.exeexplorer.exenvxdsinc.exenwtray.exedescription pid process target process PID 3244 wrote to memory of 232 3244 e75d27a4dec7334e548a776a58137877.exe explorer.exe PID 3244 wrote to memory of 232 3244 e75d27a4dec7334e548a776a58137877.exe explorer.exe PID 3244 wrote to memory of 232 3244 e75d27a4dec7334e548a776a58137877.exe explorer.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 3712 232 explorer.exe AppLaunch.exe PID 232 wrote to memory of 4476 232 explorer.exe nvxdsinc.exe PID 232 wrote to memory of 4476 232 explorer.exe nvxdsinc.exe PID 232 wrote to memory of 4476 232 explorer.exe nvxdsinc.exe PID 4476 wrote to memory of 2992 4476 nvxdsinc.exe nwtray.exe PID 4476 wrote to memory of 2992 4476 nvxdsinc.exe nwtray.exe PID 4476 wrote to memory of 2992 4476 nvxdsinc.exe nwtray.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe PID 2992 wrote to memory of 4236 2992 nwtray.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e75d27a4dec7334e548a776a58137877.exe"C:\Users\Admin\AppData\Local\Temp\e75d27a4dec7334e548a776a58137877.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3712
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD510f8e5ef710815f8042993d8a493148c
SHA1ca1311ec6a490dd0cae48a970d9bd52347c26a66
SHA2568b388565259a47221d1ea8753f40c174862c43b0e097026e8e99c7d785aaaea8
SHA512d81dbf5ede3ae69894fecd63201b1b8b7b5529396643dda74ec96b415d7e50fb53dedf2b784f28e014d61892bd90b41d50f94aa1cad2a6b874c610c79826a157
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274
-
Filesize
318KB
MD5e75d27a4dec7334e548a776a58137877
SHA185e46d71cd015e4714459d2fe73f6c9a066199f5
SHA2565e9b31834d9951e950f884bea2a45bafb99c1761fbb8b7be4301467f55795d1a
SHA51228669e18a2ea427fa90f11ec4ed5f024bd3a28a4602bfe091fc6155e3b2f170f9f7f245a0912aa6cca627c6bc9802d4b39a75043c57d6d5e4c4ac3896710755f