Analysis

  • max time kernel
    42s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 08:36

General

  • Target

    UrbanVPN2.exe

  • Size

    30.7MB

  • MD5

    7274b344c614f2fe405dbffadccfbab1

  • SHA1

    d2bf8dc3285ce0a5f1a87234e9ac21bee9c72a3c

  • SHA256

    581eba8772a2cf1acabba4094c391034812bb98a5abd91725dfd917c44d8c44c

  • SHA512

    aacf19dfa044a710a774475f61853a408c552a8e5858e349bf3e1dac96bec639c8ca555b027b1dd6515f925959ff7b66e2d0141afbfdfdd3019b71ac93437854

  • SSDEEP

    786432:dtiCbhe50g0+efDnNqc7r1fQFfCxkdc0yQJ:I50kefDnNqirFwCx0pZ

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 14 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UrbanVPN2.exe
    "C:\Users\Admin\AppData\Local\Temp\UrbanVPN2.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1052
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A8C02451C4DD31F857AD340E0042DB85 C
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\632040a71cb8de62c9f15f5a\2.2.8\tracking.ini

    Filesize

    85B

    MD5

    e8d7a885dd388e5ba86514bdcbe9bfa7

    SHA1

    eea8af10945a3af3bc80666ee10e84efa8645114

    SHA256

    7af05b80a52153440620bd83861902106ee4394a4dd1fae67b515b9fb453a993

    SHA512

    aee9c14632cc01a57f5b780471b8368ea1a50f556a368fc18fbda54165f38323994ca84d2067345f500e208e86671e0398ab3eab00f3cb90f76bcd8917907b54

  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\632040a71cb8de62c9f15f5a\2.2.8\{0953D13C-6797-4F7D-8601-D3C3E054D865}.session

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\MSI112.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • C:\Users\Admin\AppData\Local\Temp\MSI12A7.tmp

    Filesize

    782KB

    MD5

    175d9b039177b405ee04c81f4c9aa4af

    SHA1

    6b523f7652761f4a24cf12ce08a32479ed03e8cf

    SHA256

    34a742397244bd2848291f7d1087eb43462a69272f22249e24c2aa71e79d14f3

    SHA512

    80f39a82a12899601da3dfc3092ba7465554b360a741fe26c0e4fbe3fac9b62ddde1f8c50f972eabf982427ac0b120edd67e8be31161a4ce4e2f8ef0dd53b26a

  • C:\Users\Admin\AppData\Local\Temp\MSI13B1.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • C:\Users\Admin\AppData\Local\Temp\MSI144E.tmp

    Filesize

    196KB

    MD5

    efa1291d4eb0ff2050967dd63bfdbdc8

    SHA1

    54ba41d5a6fb192267b36127ff573cb112413fd8

    SHA256

    da78931d835e91c59cadaebc95fbae56020ce5031523a6a175fefa4582334ac4

    SHA512

    5fcce6422b0ee6827a57c5d0c476e36a5e75a880550b8041a0f3db42b630f483654508a797421ff4316fd84db549c8c78536a25d5da2de9eb60365720517d5e6

  • C:\Users\Admin\AppData\Local\Temp\MSI5A5.tmp

    Filesize

    912KB

    MD5

    b15dbf4b35cd1460ba283795e24878c8

    SHA1

    327812be4bfdce7a87cb00fab432ecc0d8c38c1e

    SHA256

    0ac07db6140408e9586d46727eb32af8f8048cad535eca9052b6ef1149e63147

    SHA512

    95edc60c9658e0e8631604459969a406414902f297b7a14f2be6d3bc18878636167d202530d4ee3b4d7af189a9139a2183929250920196c48c08eda3d6dfdca4

  • C:\Users\Admin\AppData\Local\Temp\MSI7F7.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • C:\Users\Admin\AppData\Local\Temp\MSI874.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • C:\Users\Admin\AppData\Local\Temp\MSI8E3.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • C:\Users\Admin\AppData\Local\Temp\MSIA5A.tmp

    Filesize

    782KB

    MD5

    175d9b039177b405ee04c81f4c9aa4af

    SHA1

    6b523f7652761f4a24cf12ce08a32479ed03e8cf

    SHA256

    34a742397244bd2848291f7d1087eb43462a69272f22249e24c2aa71e79d14f3

    SHA512

    80f39a82a12899601da3dfc3092ba7465554b360a741fe26c0e4fbe3fac9b62ddde1f8c50f972eabf982427ac0b120edd67e8be31161a4ce4e2f8ef0dd53b26a

  • C:\Users\Admin\AppData\Local\Temp\MSIE70.tmp

    Filesize

    602KB

    MD5

    78b793e3f44b2c7849ffe70083c500c0

    SHA1

    9dcbb160c9f606bcdbee9ad572aaab1ad1b24d61

    SHA256

    fbcf7c3645d90621bfbbf38e660a510dd0731b02b6e7820b075116e944301174

    SHA512

    36d0fadd2a55231ce159519ca4bfb56fee038ee82bfbafa375faee17e11e2149ffffb4b364bc80e4ed950325e0c31e6a02244c591a0b983c7ccc039e94a3e9c8

  • C:\Users\Admin\AppData\Local\Temp\MSIEEE.tmp

    Filesize

    912KB

    MD5

    b15dbf4b35cd1460ba283795e24878c8

    SHA1

    327812be4bfdce7a87cb00fab432ecc0d8c38c1e

    SHA256

    0ac07db6140408e9586d46727eb32af8f8048cad535eca9052b6ef1149e63147

    SHA512

    95edc60c9658e0e8631604459969a406414902f297b7a14f2be6d3bc18878636167d202530d4ee3b4d7af189a9139a2183929250920196c48c08eda3d6dfdca4

  • C:\Users\Admin\AppData\Local\Temp\Urban_TOS.html

    Filesize

    24KB

    MD5

    993c38c176078ec82cf3d5e21e24cdc0

    SHA1

    153b97b354ee42cce9dce40b9559577bf37ec303

    SHA256

    34a4cfe3fbf3172596a779b960b6f92702137ec2d005d144a5d5fd41b7d64221

    SHA512

    6e52a2be3d012411cb51148a13e554e3b87d3fb278f898e0bc510ba4c23172623c79857da66c2f10b8957e542674c1fd7a24d99bcde8b1e37031055060910e59

  • \Users\Admin\AppData\Local\Temp\INA75.tmp

    Filesize

    782KB

    MD5

    175d9b039177b405ee04c81f4c9aa4af

    SHA1

    6b523f7652761f4a24cf12ce08a32479ed03e8cf

    SHA256

    34a742397244bd2848291f7d1087eb43462a69272f22249e24c2aa71e79d14f3

    SHA512

    80f39a82a12899601da3dfc3092ba7465554b360a741fe26c0e4fbe3fac9b62ddde1f8c50f972eabf982427ac0b120edd67e8be31161a4ce4e2f8ef0dd53b26a

  • \Users\Admin\AppData\Local\Temp\MSI112.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • \Users\Admin\AppData\Local\Temp\MSI12A7.tmp

    Filesize

    782KB

    MD5

    175d9b039177b405ee04c81f4c9aa4af

    SHA1

    6b523f7652761f4a24cf12ce08a32479ed03e8cf

    SHA256

    34a742397244bd2848291f7d1087eb43462a69272f22249e24c2aa71e79d14f3

    SHA512

    80f39a82a12899601da3dfc3092ba7465554b360a741fe26c0e4fbe3fac9b62ddde1f8c50f972eabf982427ac0b120edd67e8be31161a4ce4e2f8ef0dd53b26a

  • \Users\Admin\AppData\Local\Temp\MSI13B1.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • \Users\Admin\AppData\Local\Temp\MSI144E.tmp

    Filesize

    196KB

    MD5

    efa1291d4eb0ff2050967dd63bfdbdc8

    SHA1

    54ba41d5a6fb192267b36127ff573cb112413fd8

    SHA256

    da78931d835e91c59cadaebc95fbae56020ce5031523a6a175fefa4582334ac4

    SHA512

    5fcce6422b0ee6827a57c5d0c476e36a5e75a880550b8041a0f3db42b630f483654508a797421ff4316fd84db549c8c78536a25d5da2de9eb60365720517d5e6

  • \Users\Admin\AppData\Local\Temp\MSI5A5.tmp

    Filesize

    912KB

    MD5

    b15dbf4b35cd1460ba283795e24878c8

    SHA1

    327812be4bfdce7a87cb00fab432ecc0d8c38c1e

    SHA256

    0ac07db6140408e9586d46727eb32af8f8048cad535eca9052b6ef1149e63147

    SHA512

    95edc60c9658e0e8631604459969a406414902f297b7a14f2be6d3bc18878636167d202530d4ee3b4d7af189a9139a2183929250920196c48c08eda3d6dfdca4

  • \Users\Admin\AppData\Local\Temp\MSI7F7.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • \Users\Admin\AppData\Local\Temp\MSI874.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • \Users\Admin\AppData\Local\Temp\MSI8E3.tmp

    Filesize

    495KB

    MD5

    cfab78ac0d042a1d8ad7085a94328ef6

    SHA1

    b3070cc847ba2739450dc9bd05040df83e7d85d2

    SHA256

    17b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168

    SHA512

    647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438

  • \Users\Admin\AppData\Local\Temp\MSIA5A.tmp

    Filesize

    782KB

    MD5

    175d9b039177b405ee04c81f4c9aa4af

    SHA1

    6b523f7652761f4a24cf12ce08a32479ed03e8cf

    SHA256

    34a742397244bd2848291f7d1087eb43462a69272f22249e24c2aa71e79d14f3

    SHA512

    80f39a82a12899601da3dfc3092ba7465554b360a741fe26c0e4fbe3fac9b62ddde1f8c50f972eabf982427ac0b120edd67e8be31161a4ce4e2f8ef0dd53b26a

  • \Users\Admin\AppData\Local\Temp\MSIE70.tmp

    Filesize

    602KB

    MD5

    78b793e3f44b2c7849ffe70083c500c0

    SHA1

    9dcbb160c9f606bcdbee9ad572aaab1ad1b24d61

    SHA256

    fbcf7c3645d90621bfbbf38e660a510dd0731b02b6e7820b075116e944301174

    SHA512

    36d0fadd2a55231ce159519ca4bfb56fee038ee82bfbafa375faee17e11e2149ffffb4b364bc80e4ed950325e0c31e6a02244c591a0b983c7ccc039e94a3e9c8

  • \Users\Admin\AppData\Local\Temp\MSIEEE.tmp

    Filesize

    912KB

    MD5

    b15dbf4b35cd1460ba283795e24878c8

    SHA1

    327812be4bfdce7a87cb00fab432ecc0d8c38c1e

    SHA256

    0ac07db6140408e9586d46727eb32af8f8048cad535eca9052b6ef1149e63147

    SHA512

    95edc60c9658e0e8631604459969a406414902f297b7a14f2be6d3bc18878636167d202530d4ee3b4d7af189a9139a2183929250920196c48c08eda3d6dfdca4

  • \Users\Admin\AppData\Roaming\Urban Security\UrbanVPN 2.2.8\install\decoder.dll

    Filesize

    206KB

    MD5

    899944fb96ccc34cfbd2ccb9134367c5

    SHA1

    7c46aa3f84ba5da95ceff39cd49185672f963538

    SHA256

    780d10eda2b9a0a10bf844a7c8b6b350aa541c5bbd24022ff34f99201f9e9259

    SHA512

    2c41181f9af540b4637f418fc148d41d7c38202fb691b56650085fe5a9bdba068275ff07e002e1044760754876c62d7b4fc856452af80a02c5f5a9a7dc75b5e0

  • \Users\Admin\AppData\Roaming\Urban Security\UrbanVPN 2.2.8\install\decoder.dll

    Filesize

    206KB

    MD5

    899944fb96ccc34cfbd2ccb9134367c5

    SHA1

    7c46aa3f84ba5da95ceff39cd49185672f963538

    SHA256

    780d10eda2b9a0a10bf844a7c8b6b350aa541c5bbd24022ff34f99201f9e9259

    SHA512

    2c41181f9af540b4637f418fc148d41d7c38202fb691b56650085fe5a9bdba068275ff07e002e1044760754876c62d7b4fc856452af80a02c5f5a9a7dc75b5e0

  • memory/896-59-0x0000000000000000-mapping.dmp

  • memory/1052-54-0x0000000075931000-0x0000000075933000-memory.dmp

    Filesize

    8KB

  • memory/1636-57-0x000007FEFBC41000-0x000007FEFBC43000-memory.dmp

    Filesize

    8KB