Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
NordVPNSetup (1).exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
NordVPNSetup (1).exe
Resource
win10v2004-20240226-en
General
-
Target
NordVPNSetup (1).exe
-
Size
1.7MB
-
MD5
59cb69a08fdd9cb4b0539e3356df1d4d
-
SHA1
0c773a0a76f821780c002d527bee387b98904569
-
SHA256
bea34078c360c71fcadc1a86ebd397d081f0d589913ad43970c1a3983231f522
-
SHA512
51d4f3d396d183bc5dcaaa0a26cf024fade9b5e5c0e73e1d2ee7663ba26bc55e799beb488d5bab8d8252147b33df6ea1209ebd730124a919940e899758842ec2
-
SSDEEP
24576:u7FUDowAyrTVE3U5Fg23TD2D+Fz3ifFUwo433RfFcdnOtksSm:uBuZrEUWq0t9D7l
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
NordVPNSetup (1).tmppid process 3968 NordVPNSetup (1).tmp -
Loads dropped DLL 3 IoCs
Processes:
NordVPNSetup (1).tmppid process 3968 NordVPNSetup (1).tmp 3968 NordVPNSetup (1).tmp 3968 NordVPNSetup (1).tmp -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NordVPNSetup (1).tmpfirefox.exedescription pid process Token: SeDebugPrivilege 3968 NordVPNSetup (1).tmp Token: SeDebugPrivilege 2964 firefox.exe Token: SeDebugPrivilege 2964 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 2964 firefox.exe 2964 firefox.exe 2964 firefox.exe 2964 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 2964 firefox.exe 2964 firefox.exe 2964 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 2964 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
NordVPNSetup (1).exefirefox.exefirefox.exedescription pid process target process PID 2424 wrote to memory of 3968 2424 NordVPNSetup (1).exe NordVPNSetup (1).tmp PID 2424 wrote to memory of 3968 2424 NordVPNSetup (1).exe NordVPNSetup (1).tmp PID 2424 wrote to memory of 3968 2424 NordVPNSetup (1).exe NordVPNSetup (1).tmp PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 4964 wrote to memory of 2964 4964 firefox.exe firefox.exe PID 2964 wrote to memory of 2472 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 2472 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe PID 2964 wrote to memory of 3980 2964 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NordVPNSetup (1).exe"C:\Users\Admin\AppData\Local\Temp\NordVPNSetup (1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\is-S62JU.tmp\NordVPNSetup (1).tmp"C:\Users\Admin\AppData\Local\Temp\is-S62JU.tmp\NordVPNSetup (1).tmp" /SL5="$30230,890440,866304,C:\Users\Admin\AppData\Local\Temp\NordVPNSetup (1).exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:2684
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.0.211417823\1298883326" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1860 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45a945fd-1ed1-474f-96bb-ecea21435a82} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 1948 2668fef3758 gpu3⤵PID:2472
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.1.2067044282\636115705" -parentBuildID 20221007134813 -prefsHandle 2324 -prefMapHandle 2312 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6305e94-3073-4817-a4e6-f62929880149} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 2352 26682672258 socket3⤵PID:3980
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.2.78264342\1736443218" -childID 1 -isForBrowser -prefsHandle 3240 -prefMapHandle 3192 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e174314e-2bf5-4185-9d24-1f2cd68a14bc} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 3252 26694999f58 tab3⤵PID:5108
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.3.1778272152\798891624" -childID 2 -isForBrowser -prefsHandle 3576 -prefMapHandle 3572 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17fcf96b-f981-495e-9106-6befd1eab639} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 3580 26694fb0458 tab3⤵PID:2752
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.4.608136629\1069516035" -childID 3 -isForBrowser -prefsHandle 4600 -prefMapHandle 4596 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b559448-d0ec-4e69-91ec-ffd8febf3735} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 4508 266965ab458 tab3⤵PID:2996
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.5.2094337806\1049149291" -childID 4 -isForBrowser -prefsHandle 5052 -prefMapHandle 5064 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a84aebb-7320-424b-bf5d-9ebff4a31ff8} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 5032 26696bbe058 tab3⤵PID:2064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.7.783508217\1599828088" -childID 6 -isForBrowser -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a79d8a48-05ca-4393-b6ff-38f505876e58} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 5460 26696bbec58 tab3⤵PID:1092
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.6.1967166598\702914477" -childID 5 -isForBrowser -prefsHandle 5188 -prefMapHandle 5192 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3327453-a397-41de-9d4b-5bfbcc06ba06} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 5180 26696bbe358 tab3⤵PID:4896
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2964.8.1217652897\957399455" -childID 7 -isForBrowser -prefsHandle 5952 -prefMapHandle 5948 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66b4303f-b342-4a84-9558-4fd22bacc6f4} 2964 "\\.\pipe\gecko-crash-server-pipe.2964" 5964 26699389558 tab3⤵PID:4460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qapp529h.default-release\cache2\entries\100E4F205CA11E878C76CAE6999A265E20FF1B60
Filesize204KB
MD539f021e617021061c7cc28db294d2eda
SHA1abcf0d5df8e7565cfa01b3aafb8df269aea94f32
SHA256f99dd3e399b3babd448661cd63c9e03f77efd28554ff05479266565f38c68ef0
SHA512a06cc432bf06a1a334ed4b9a79eebc6865561e434a708be9fc9d840c3b256bd6b3e02b42c617e4a110f7dd68c2f2451eb555b60b31e99808e987c5406a0e267a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qapp529h.default-release\cache2\entries\83ECE6B23DB03DCCDA2384FAB3C58334CD5B6B6B
Filesize57KB
MD5ff00c19988746d298011dc9e2b6d142f
SHA1b4f85b888a2f4ff94801a921152c6a71c57129f4
SHA256c7db462d9a5fe13178b4590e5646e587873cce5da33659f10f5e8b29e5bde650
SHA5122b4b1a4ebf9ae025d30d56f9913c95034b520b6df8b391f373be9d176e9eb77b1be90a933a119c0dedfcbb3204f9d31b9952ef46d8541c4caeeeb552821312c3
-
Filesize
40KB
MD5b18bd486c5718397bc65d77a16ce2593
SHA158fe73e27c5c04e6915c5358f698f7fe8c2b5af8
SHA2560bbf32b0553ca1292602e8c2c0458e075fdee2c8b6ef8ea81e924a86bc065f3c
SHA512f4ffa1c8983914c41657fecc11c9324caa5899ad875b9687da8ffcf79ab189f19d6f926e16f09f240de9e6b22e26691fae785ed95657af310de5bf6c58ce8e0e
-
Filesize
3.1MB
MD529ca787f3a0d83846b7318d02fccb583
SHA1b3688c01bef0e9f1fe62dc831926df3ca92b3778
SHA256746b972e21acb59e4086b5b25fe53ef2cddcecfa94dd56ad68c8e5bab9960c3c
SHA512a6c21bf5590dc91a5d9bc729d9c04c20b54341d3270efd2fb7d2b548d7dc7b23a1a351147a07dfd569e901a608cb44533304de10725cb02fec781cada80b8e3b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD578b58d3f7b3e1ed9534e4b7f14db1616
SHA1cf3e119c2cc079200d234d76e41084f337e84d61
SHA2565da6cff2cc7a265b5761f09240a66d2398eccbd2541b09063a45779a87aae712
SHA512815283522cc049e32ac478e79d0558db7389e0bb8379d67cbeac1c34a91afe1526b2425ee9b038daf82fd12822a50bfa8edbb05c7d1d4f4486a649daa3ff724a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\4ab89c65-1617-4984-92e5-6f76bca3141b
Filesize11KB
MD53287bf60418541cf546f3152c3efc1ed
SHA12fe8ca821cf266e56eb34dbb24b6745385828a67
SHA256f76b9b30b03368ac4205b42e234ada187687dde4981ed2e7a6e4215d7268748e
SHA512ae315d078141c4919a3a8f05ed989b36d41f5bcf16c5bee705a4dccf269a848744290851816f164a60d67c8bafbf5b7761d542347ef40c4bff51ae1de9dbe00d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\b9d35c8f-7abd-42c0-addd-ebfb19cbd3d2
Filesize746B
MD5d756aad37575326719549970dddf4de5
SHA1f6008d65b3525f7e4af5ff5540458b0a0f67705c
SHA2565022cad6b1cd6eabdebe1aaf506cd4a0c3e99f10be4c089ba5f28d7fab884589
SHA51240771693cc86b0c62a36086de7e1832de95a767de8dc8da934a6c1d672f36d8f572b8297f783037e5a165f128e0d1dbb423fe35f6bac4634e046059355e70a4a
-
Filesize
6KB
MD548f3af6741bfd14c965fe1f9dda07647
SHA1ed9b3e5a2a6fb9132c88a56ee62fc2574f9c6490
SHA2563e2d0bbea763842694565c456761dd3045da0dcab990710419a3a16ea73e873f
SHA5124cbe767e77a0833da2678943bd698008e466f8084ac93eb41d44338c9ad44e0509c3e355a3666b93cd591c795c90219fe541f3bd7a6657bde7ed00f903d0cbb8
-
Filesize
6KB
MD5f16b4b5d3926cbe5348c12e55826e008
SHA17c666d4f1bf939c8e487d0c5a1bf50ba859a0228
SHA256aa239a405115f9bf88e880cb935d9e398a0a2aac1c3e7f318bcbb6f6c0dc5b25
SHA512f02fe74500d2c2f776c8eb0ad2bf25faab18f8cfd4a4acff9a56beef300a97e6a4cfc80af787e399464ea90eb0b051d786359fcaf64c76b1ad5eed6f8ee9e039
-
Filesize
6KB
MD5c5a5ca514368834b6d36fa7326302503
SHA11cb2baa930366c88c7a1a713b51fc8bf8deede7e
SHA2565dce2e9a531f88010f369aad004ffbbb83f1fd37499f41c21345faaca9be13fa
SHA5127ab26fc5ab2e4d1f6e24a10bc1712247d60a14b21b892422e70ce31623cf5ed029321f05e8fb598dedabd7934a1eea51f1b980b9f1ef33340ccf44504ea22123
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD59301a018f4bbfe7b4cf1e5eff026adb6
SHA1a5302d4de2720b6a785d97f2690c5360ad85d1f7
SHA2564122363fd6b99fc507d37d52feedf01f5c8c674c9081bddfece42cd8a38bf621
SHA512f71d4482641f25f4d4eaed2a64a82e58c307bdd4ce33b22f42cbf3a56cee345ca24cd0696bf77d618914dec3e32af692b9f74ffd646bf58dc7eeb36d2b02aaeb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD535f7c2ef3e184dc46714ca348fadffa2
SHA1745f79ba837932999608b4117a10c3bfbdde088d
SHA25619ee21751d45eff4cf0ba7715f422ad03aba3db3c198709c95fb531c6c01f45e
SHA5123b5085b33048aa7be31bd5c37c768ef45e8109a95208405f60d6c6e1c94f41685cd8ec066a854e28e707813b6d107e756815bcf284287f42d4885e330c76495a