Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 22:34
Static task
static1
Behavioral task
behavioral1
Sample
1e95e087ddc336bc8cc038866c629537.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1e95e087ddc336bc8cc038866c629537.exe
Resource
win10v2004-20231222-en
General
-
Target
1e95e087ddc336bc8cc038866c629537.exe
-
Size
411KB
-
MD5
1e95e087ddc336bc8cc038866c629537
-
SHA1
68ff0f62b626aae7f11d5a1d7e2f7906cbe1a606
-
SHA256
567b94bcdaea498b72ea3b4193d16a0eeb6807a02fefe59b9b87d0ae03d8dcd4
-
SHA512
5e999094124243fccb6ed9f4eda9df203e527ca48c6d01126258b16c9f9b2546e6e4bb9a89db6b8e49cab71f3ec8625e42d2f3245603d0e3229df6b766ce0c15
-
SSDEEP
12288:nPCNpaWbDrPHwfoXjRrPzD1lbMoKGRtq:Pd+8Uj5PnjbMoKD
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 3024 explorer.exe 2620 nvxdsinc.exe 1960 nwtray.exe -
Loads dropped DLL 6 IoCs
Processes:
1e95e087ddc336bc8cc038866c629537.exeexplorer.exenvxdsinc.exepid process 2220 1e95e087ddc336bc8cc038866c629537.exe 2220 1e95e087ddc336bc8cc038866c629537.exe 3024 explorer.exe 3024 explorer.exe 2620 nvxdsinc.exe 2620 nvxdsinc.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid process target process PID 3024 set thread context of 2564 3024 explorer.exe AppLaunch.exe PID 1960 set thread context of 616 1960 nwtray.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2884 timeout.exe 1956 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 3024 explorer.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe 2620 nvxdsinc.exe 3024 explorer.exe 1960 nwtray.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1e95e087ddc336bc8cc038866c629537.exeexplorer.exenvxdsinc.exenwtray.exedescription pid process Token: SeDebugPrivilege 2220 1e95e087ddc336bc8cc038866c629537.exe Token: SeDebugPrivilege 3024 explorer.exe Token: SeDebugPrivilege 2620 nvxdsinc.exe Token: SeDebugPrivilege 1960 nwtray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1e95e087ddc336bc8cc038866c629537.exeexplorer.exenvxdsinc.exeAppLaunch.exenwtray.execmd.exeAppLaunch.execmd.exedescription pid process target process PID 2220 wrote to memory of 3024 2220 1e95e087ddc336bc8cc038866c629537.exe explorer.exe PID 2220 wrote to memory of 3024 2220 1e95e087ddc336bc8cc038866c629537.exe explorer.exe PID 2220 wrote to memory of 3024 2220 1e95e087ddc336bc8cc038866c629537.exe explorer.exe PID 2220 wrote to memory of 3024 2220 1e95e087ddc336bc8cc038866c629537.exe explorer.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2564 3024 explorer.exe AppLaunch.exe PID 3024 wrote to memory of 2620 3024 explorer.exe nvxdsinc.exe PID 3024 wrote to memory of 2620 3024 explorer.exe nvxdsinc.exe PID 3024 wrote to memory of 2620 3024 explorer.exe nvxdsinc.exe PID 3024 wrote to memory of 2620 3024 explorer.exe nvxdsinc.exe PID 2620 wrote to memory of 1960 2620 nvxdsinc.exe nwtray.exe PID 2620 wrote to memory of 1960 2620 nvxdsinc.exe nwtray.exe PID 2620 wrote to memory of 1960 2620 nvxdsinc.exe nwtray.exe PID 2620 wrote to memory of 1960 2620 nvxdsinc.exe nwtray.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 2564 wrote to memory of 1276 2564 AppLaunch.exe cmd.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 2884 1276 cmd.exe timeout.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 1960 wrote to memory of 616 1960 nwtray.exe AppLaunch.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 616 wrote to memory of 2780 616 AppLaunch.exe cmd.exe PID 2780 wrote to memory of 1956 2780 cmd.exe timeout.exe PID 2780 wrote to memory of 1956 2780 cmd.exe timeout.exe PID 2780 wrote to memory of 1956 2780 cmd.exe timeout.exe PID 2780 wrote to memory of 1956 2780 cmd.exe timeout.exe PID 2780 wrote to memory of 1956 2780 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e95e087ddc336bc8cc038866c629537.exe"C:\Users\Admin\AppData\Local\Temp\1e95e087ddc336bc8cc038866c629537.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 5 && del C:\Windows\MICROS~1.NET\FRAMEW~1\V20~1.507\AppLaunch.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- Delays execution with timeout.exe
PID:2884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 5 && del C:\Windows\MICROS~1.NET\FRAMEW~1\V20~1.507\AppLaunch.exe6⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\timeout.exetimeout 57⤵
- Delays execution with timeout.exe
PID:1956
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD51fc3db44175a34e649103268bc279a52
SHA1cfad785a1aec4a4030809c5b1aa929c4994c0d29
SHA25657a89983a05c1a7feef6dc153b434c9c89d5b4786cfae1abcb2aa37853394791
SHA51254fc78c2bc3f9247b8d7be3ce9f49cc839e000ed79101faae0fcc769d35b98bc8aa927a161f26ab664c3237e7b3eb254f4d2e42b0afd429bb061d61aac5ef9a5
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274
-
Filesize
92KB
MD5bae565bc385845e730347df331491051
SHA15da4a3def18f75d007cee6ee334f8e36b0c377bc
SHA256c6aeae82d3a49e6ce016e1f02fa93c918d50934f93847ae371816e5fdeb79dd5
SHA5126e9120dca1ec8acadbccff6c99bf81ccb6e91b53019be1b5bda35fa5a5be8e18fd001fcda8f01096123d3aae1e71e0262910dad846f756c513493c92387232a2
-
Filesize
411KB
MD51e95e087ddc336bc8cc038866c629537
SHA168ff0f62b626aae7f11d5a1d7e2f7906cbe1a606
SHA256567b94bcdaea498b72ea3b4193d16a0eeb6807a02fefe59b9b87d0ae03d8dcd4
SHA5125e999094124243fccb6ed9f4eda9df203e527ca48c6d01126258b16c9f9b2546e6e4bb9a89db6b8e49cab71f3ec8625e42d2f3245603d0e3229df6b766ce0c15