Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 09:55
Static task
static1
Behavioral task
behavioral1
Sample
31c0d45df9c966ad7e11ab233078607e.exe
Resource
win7-20231215-en
General
-
Target
31c0d45df9c966ad7e11ab233078607e.exe
-
Size
233KB
-
MD5
31c0d45df9c966ad7e11ab233078607e
-
SHA1
ead2ce24fbf87bebad55500604557bf9ac4d2ddf
-
SHA256
22a7ae8d819204ec2cd27a5e53f5e267c7829776eb3064b95bc6f253e72a1157
-
SHA512
bd99241deae5815117fd8725b105006238a6980d65a3f1115d1d107ff66fa5abf6ef122db3fc65910e47087b4b0c21b51fc9bcf35c5a8de12fbc1cfb3b0f0df8
-
SSDEEP
6144:OTu5OUFQPwNcHEOHA6ekznVuf5e9LoZgYuyY:EuzmO2hA6pncOoZgv
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe = "C:\\Users\\Admin\\AppData\\Roaming\\U5P8P5076W.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 1204 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe -
Loads dropped DLL 6 IoCs
Processes:
31c0d45df9c966ad7e11ab233078607e.exeexplorer.exenvxdsinc.exepid process 3036 31c0d45df9c966ad7e11ab233078607e.exe 3036 31c0d45df9c966ad7e11ab233078607e.exe 1204 explorer.exe 1204 explorer.exe 2912 nvxdsinc.exe 2912 nvxdsinc.exe -
Processes:
resource yara_rule behavioral1/memory/2816-29-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-31-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2016-84-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-35-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-34-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2816-25-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid process target process PID 1204 set thread context of 2816 1204 explorer.exe AppLaunch.exe PID 2620 set thread context of 2016 2620 nwtray.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 2204 reg.exe 1920 reg.exe 1764 reg.exe 2200 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe 2912 nvxdsinc.exe 2620 nwtray.exe 1204 explorer.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
31c0d45df9c966ad7e11ab233078607e.exeexplorer.exenvxdsinc.exenwtray.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 3036 31c0d45df9c966ad7e11ab233078607e.exe Token: SeDebugPrivilege 1204 explorer.exe Token: SeDebugPrivilege 2912 nvxdsinc.exe Token: SeDebugPrivilege 2620 nwtray.exe Token: 1 2816 AppLaunch.exe Token: SeCreateTokenPrivilege 2816 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 2816 AppLaunch.exe Token: SeLockMemoryPrivilege 2816 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 2816 AppLaunch.exe Token: SeMachineAccountPrivilege 2816 AppLaunch.exe Token: SeTcbPrivilege 2816 AppLaunch.exe Token: SeSecurityPrivilege 2816 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2816 AppLaunch.exe Token: SeLoadDriverPrivilege 2816 AppLaunch.exe Token: SeSystemProfilePrivilege 2816 AppLaunch.exe Token: SeSystemtimePrivilege 2816 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2816 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2816 AppLaunch.exe Token: SeCreatePagefilePrivilege 2816 AppLaunch.exe Token: SeCreatePermanentPrivilege 2816 AppLaunch.exe Token: SeBackupPrivilege 2816 AppLaunch.exe Token: SeRestorePrivilege 2816 AppLaunch.exe Token: SeShutdownPrivilege 2816 AppLaunch.exe Token: SeDebugPrivilege 2816 AppLaunch.exe Token: SeAuditPrivilege 2816 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2816 AppLaunch.exe Token: SeChangeNotifyPrivilege 2816 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2816 AppLaunch.exe Token: SeUndockPrivilege 2816 AppLaunch.exe Token: SeSyncAgentPrivilege 2816 AppLaunch.exe Token: SeEnableDelegationPrivilege 2816 AppLaunch.exe Token: SeManageVolumePrivilege 2816 AppLaunch.exe Token: SeImpersonatePrivilege 2816 AppLaunch.exe Token: SeCreateGlobalPrivilege 2816 AppLaunch.exe Token: 31 2816 AppLaunch.exe Token: 32 2816 AppLaunch.exe Token: 33 2816 AppLaunch.exe Token: 34 2816 AppLaunch.exe Token: 35 2816 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid process 2816 AppLaunch.exe 2816 AppLaunch.exe 2016 AppLaunch.exe 2016 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
31c0d45df9c966ad7e11ab233078607e.exeexplorer.exenvxdsinc.exenwtray.exeAppLaunch.execmd.exedescription pid process target process PID 3036 wrote to memory of 1204 3036 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3036 wrote to memory of 1204 3036 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3036 wrote to memory of 1204 3036 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 3036 wrote to memory of 1204 3036 31c0d45df9c966ad7e11ab233078607e.exe explorer.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2816 1204 explorer.exe AppLaunch.exe PID 1204 wrote to memory of 2912 1204 explorer.exe nvxdsinc.exe PID 1204 wrote to memory of 2912 1204 explorer.exe nvxdsinc.exe PID 1204 wrote to memory of 2912 1204 explorer.exe nvxdsinc.exe PID 1204 wrote to memory of 2912 1204 explorer.exe nvxdsinc.exe PID 2912 wrote to memory of 2620 2912 nvxdsinc.exe nwtray.exe PID 2912 wrote to memory of 2620 2912 nvxdsinc.exe nwtray.exe PID 2912 wrote to memory of 2620 2912 nvxdsinc.exe nwtray.exe PID 2912 wrote to memory of 2620 2912 nvxdsinc.exe nwtray.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2620 wrote to memory of 2016 2620 nwtray.exe AppLaunch.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1540 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2584 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 1448 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 2816 wrote to memory of 2596 2816 AppLaunch.exe cmd.exe PID 1448 wrote to memory of 2200 1448 cmd.exe reg.exe PID 1448 wrote to memory of 2200 1448 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\31c0d45df9c966ad7e11ab233078607e.exe"C:\Users\Admin\AppData\Local\Temp\31c0d45df9c966ad7e11ab233078607e.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2204
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1920
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1764
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2200
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U5P8P5076W.exe:*:Enabled:Windows Messanger" /f1⤵PID:2596
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:1448
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f1⤵PID:2584
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵PID:1540
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe1⤵
- Suspicious use of SetWindowsHookEx
PID:2016
-
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD5f7c87177fd26e524de29ee6aa72f92a7
SHA1f936c5f8d1d2e2f0f59f411301e35f0784dd5852
SHA2569c55f38111df3ca9fadf85e21cbf9161cf34042275ed0957beb1fcdbf1a589e6
SHA5126b4501bce19472bfa71abed7a0f0fad7d1107ee08bf523a54cc27bc95357c8f101394f76206ba983af8fbb11b2cbc778d82fe299b6e462f46ff57be15f6b3aaa
-
Filesize
233KB
MD531c0d45df9c966ad7e11ab233078607e
SHA1ead2ce24fbf87bebad55500604557bf9ac4d2ddf
SHA25622a7ae8d819204ec2cd27a5e53f5e267c7829776eb3064b95bc6f253e72a1157
SHA512bd99241deae5815117fd8725b105006238a6980d65a3f1115d1d107ff66fa5abf6ef122db3fc65910e47087b4b0c21b51fc9bcf35c5a8de12fbc1cfb3b0f0df8
-
Filesize
92KB
MD5996a4cf7951feb7de3a45c83df10b965
SHA110c2a4735fea659b85b627ab89f1b7210b9a31b5
SHA256b5a2503ccccdf7e9e5f231f54a904f1e59ca97bf88277ad3ad42079562d4f53b
SHA512c70247e75cc27c4e75c295b719ed206d57602d38f1680c95a141290f50aeeec25c08270dd1fe8f51db5583fd525fc235b2358d4b3562e438b0fdcaac4900a868