Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2024 04:09
Static task
static1
Behavioral task
behavioral1
Sample
6c50c8abafb090571b809b7e440760fb.exe
Resource
win7-20231215-en
General
-
Target
6c50c8abafb090571b809b7e440760fb.exe
-
Size
318KB
-
MD5
6c50c8abafb090571b809b7e440760fb
-
SHA1
940400974cbe308babd859914b0f8158168a7d67
-
SHA256
987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d
-
SHA512
2e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878
-
SSDEEP
6144:TKjZy6NQ1xaIN8kUedSzx2ME5+b/LNWZR6c2r4/OQfUg8UW:yNQ/2kb35+nsoc2MRF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explorer.exenvxdsinc.exe6c50c8abafb090571b809b7e440760fb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation nvxdsinc.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 6c50c8abafb090571b809b7e440760fb.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 2976 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 2976 explorer.exe 2304 nvxdsinc.exe 4752 nwtray.exe -
Processes:
resource yara_rule behavioral2/memory/5076-22-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-23-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-24-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-28-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-30-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/5076-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exenwtray.exedescription pid process target process PID 2976 set thread context of 5076 2976 explorer.exe AppLaunch.exe PID 4752 set thread context of 1044 4752 nwtray.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exenwtray.exepid process 2976 explorer.exe 2304 nvxdsinc.exe 4752 nwtray.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe 2304 nvxdsinc.exe 2304 nvxdsinc.exe 4752 nwtray.exe 4752 nwtray.exe 2976 explorer.exe 2976 explorer.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
6c50c8abafb090571b809b7e440760fb.exeexplorer.exeAppLaunch.exenvxdsinc.exenwtray.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 4008 6c50c8abafb090571b809b7e440760fb.exe Token: SeDebugPrivilege 2976 explorer.exe Token: SeIncreaseQuotaPrivilege 5076 AppLaunch.exe Token: SeSecurityPrivilege 5076 AppLaunch.exe Token: SeTakeOwnershipPrivilege 5076 AppLaunch.exe Token: SeLoadDriverPrivilege 5076 AppLaunch.exe Token: SeSystemProfilePrivilege 5076 AppLaunch.exe Token: SeSystemtimePrivilege 5076 AppLaunch.exe Token: SeProfSingleProcessPrivilege 5076 AppLaunch.exe Token: SeIncBasePriorityPrivilege 5076 AppLaunch.exe Token: SeCreatePagefilePrivilege 5076 AppLaunch.exe Token: SeBackupPrivilege 5076 AppLaunch.exe Token: SeRestorePrivilege 5076 AppLaunch.exe Token: SeShutdownPrivilege 5076 AppLaunch.exe Token: SeDebugPrivilege 5076 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 5076 AppLaunch.exe Token: SeChangeNotifyPrivilege 5076 AppLaunch.exe Token: SeRemoteShutdownPrivilege 5076 AppLaunch.exe Token: SeUndockPrivilege 5076 AppLaunch.exe Token: SeManageVolumePrivilege 5076 AppLaunch.exe Token: SeImpersonatePrivilege 5076 AppLaunch.exe Token: SeCreateGlobalPrivilege 5076 AppLaunch.exe Token: 33 5076 AppLaunch.exe Token: 34 5076 AppLaunch.exe Token: 35 5076 AppLaunch.exe Token: 36 5076 AppLaunch.exe Token: SeDebugPrivilege 2304 nvxdsinc.exe Token: SeDebugPrivilege 4752 nwtray.exe Token: SeIncreaseQuotaPrivilege 1044 AppLaunch.exe Token: SeSecurityPrivilege 1044 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1044 AppLaunch.exe Token: SeLoadDriverPrivilege 1044 AppLaunch.exe Token: SeSystemProfilePrivilege 1044 AppLaunch.exe Token: SeSystemtimePrivilege 1044 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1044 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1044 AppLaunch.exe Token: SeCreatePagefilePrivilege 1044 AppLaunch.exe Token: SeBackupPrivilege 1044 AppLaunch.exe Token: SeRestorePrivilege 1044 AppLaunch.exe Token: SeShutdownPrivilege 1044 AppLaunch.exe Token: SeDebugPrivilege 1044 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1044 AppLaunch.exe Token: SeChangeNotifyPrivilege 1044 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1044 AppLaunch.exe Token: SeUndockPrivilege 1044 AppLaunch.exe Token: SeManageVolumePrivilege 1044 AppLaunch.exe Token: SeImpersonatePrivilege 1044 AppLaunch.exe Token: SeCreateGlobalPrivilege 1044 AppLaunch.exe Token: 33 1044 AppLaunch.exe Token: 34 1044 AppLaunch.exe Token: 35 1044 AppLaunch.exe Token: 36 1044 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid process 5076 AppLaunch.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
6c50c8abafb090571b809b7e440760fb.exeexplorer.exenvxdsinc.exenwtray.exedescription pid process target process PID 4008 wrote to memory of 2976 4008 6c50c8abafb090571b809b7e440760fb.exe explorer.exe PID 4008 wrote to memory of 2976 4008 6c50c8abafb090571b809b7e440760fb.exe explorer.exe PID 4008 wrote to memory of 2976 4008 6c50c8abafb090571b809b7e440760fb.exe explorer.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 5076 2976 explorer.exe AppLaunch.exe PID 2976 wrote to memory of 2304 2976 explorer.exe nvxdsinc.exe PID 2976 wrote to memory of 2304 2976 explorer.exe nvxdsinc.exe PID 2976 wrote to memory of 2304 2976 explorer.exe nvxdsinc.exe PID 2304 wrote to memory of 4752 2304 nvxdsinc.exe nwtray.exe PID 2304 wrote to memory of 4752 2304 nvxdsinc.exe nwtray.exe PID 2304 wrote to memory of 4752 2304 nvxdsinc.exe nwtray.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe PID 4752 wrote to memory of 1044 4752 nwtray.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb.exe"C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD515ca2a60b35b747793a242b165d6611d
SHA1c9ed4f2f5f3c69efb10ad2c154a649f29184d1af
SHA256d85b4e442a01018b9d4968e7b4dd89e9bdb38c904e6d2e522c9d030fe74c6ae6
SHA5123c16a29f0c8c34c8ad162e1ec191da8058f9eb41219442713fe7ffad589e576e9de7b004f22de82b6acd3edf15eb7825b69abd4aa64eec36453bb5a5bd209ed4
-
Filesize
39KB
MD538abcaec6ee62213f90b1717d830a1bb
SHA1d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9
SHA2566fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768
SHA51277eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274
-
Filesize
318KB
MD56c50c8abafb090571b809b7e440760fb
SHA1940400974cbe308babd859914b0f8158168a7d67
SHA256987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d
SHA5122e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878