Resubmissions

06-04-2023 21:31

230406-1da9vshb61 7

Analysis

  • max time kernel
    98s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2023 21:31

General

  • Target

    UrbanVPN2.exe

  • Size

    30.9MB

  • MD5

    401ae8a7c8a882dd7846fd4c62b99f60

  • SHA1

    4b77e688de4234376cf18f5c9db5466cd012b945

  • SHA256

    88fa1a52922482a0e80c5c410421c38e557514796a53f9e6839304fd049cd753

  • SHA512

    8a018e727d1b886381ae0ab0ce8b07c1fd044d9ab3dbd79d5c3108c1bba3114341c1066bc18d9e236b61e81b029f6b5fbfcf056a6903a14ec3cdf2356a05c6f6

  • SSDEEP

    786432:TZSM7H/daLUKzGOEViOK+LJE4K9WnbtR5IX+1Qw:T7lbi8iOKqoWbL58+z

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 14 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UrbanVPN2.exe
    "C:\Users\Admin\AppData\Local\Temp\UrbanVPN2.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1448
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E8F7590D27E96661D30A667C99C8C609 C
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:5032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\632040a71cb8de62c9f15f5a\2.2.11\tracking.ini

    Filesize

    84B

    MD5

    75543f872e89585ef9038f431c207b0f

    SHA1

    2282563e8649b01d4b7e26e3c1449c118e590a33

    SHA256

    cbd75fb452101d865ccb02b15f4926009251c918bc449c9b161c6cd2b3dfc831

    SHA512

    f1c46b8d2194d3b41742096d07b546bd842818cb5eeb8bbd888f12d9a496ce45d52e071a655f2a44d5ec4b52308588bffb1207d924ca803a05da88430940dab2

  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\632040a71cb8de62c9f15f5a\2.2.11\{57A13C3A-6EF1-495F-B632-3F9D5088B8BB}.session

    Filesize

    615B

    MD5

    8f4373da859c3c4bebea619f2a421a28

    SHA1

    a4e2b6216c05cd782b4e639c32636952c91ba837

    SHA256

    38025c266f18f030f91ea24966bc27fd0e9947c4f5a6836ba06d4675fcc32ed3

    SHA512

    b76d7e4fe63a2a3e3ff76d29121fe3e3f1758c0aab87d66d1d7ee721dd2911ef58f360990f3f98917167c6c26b1e999811e94fe75c964022489ab9b355f3bd07

  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\632040a71cb8de62c9f15f5a\2.2.11\{57A13C3A-6EF1-495F-B632-3F9D5088B8BB}.session

    Filesize

    5KB

    MD5

    d8ac6ad5f67e7a987323f2d1c166c9a2

    SHA1

    e9e6f3470938090fed437bdfbff202cdf32b44ea

    SHA256

    f5ef62a40e219aad9f889be06eb3a489e791048e83658db9ec72cbecf872a4ca

    SHA512

    e1312bcdb73714e33a451ecfcf94c78fbf057c65c63daae2ee03875e8474d696cb78d61e12e61bccac8c1d1501d396475546f129d57c1e525a456bc463e5b298

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_1448\dialog.jpg

    Filesize

    21KB

    MD5

    81b61102f7970a8c83ecd382c4ab6def

    SHA1

    165795d45b6fa70661d073bb8c791114c0e6748e

    SHA256

    9a9ab67db52355b3d091e0bd58275e5c6633adbffc300ddb6607db7bbda88a15

    SHA512

    2b58f4da52cd687073cae64a0f467c3666daaca14bd95e38e544ae76319c3a9e7b5a223db6de2d92848822e23a9028d2cc97c64d7b2133aebbea5876e81e9937

  • C:\Users\Admin\AppData\Local\Temp\INA8590.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI868C.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI868C.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI87A6.tmp

    Filesize

    1.1MB

    MD5

    e136a9af7f78576b80fd9c4ca95c7217

    SHA1

    855791df445000ab6f6763f209a73bcfb87bad8e

    SHA256

    d02e575bd028557df4d4af24a271372fd05f8df351299d6fc33cef0798aec991

    SHA512

    1f63bc94354872aab8324821e7279b7f1fa4d99b0c5f7d4e89592fd4882b505202867478d2621642d82a3c38c6082e01968cdd7fcf590d519b7968e2e4798f0b

  • C:\Users\Admin\AppData\Local\Temp\MSI87A6.tmp

    Filesize

    1.1MB

    MD5

    e136a9af7f78576b80fd9c4ca95c7217

    SHA1

    855791df445000ab6f6763f209a73bcfb87bad8e

    SHA256

    d02e575bd028557df4d4af24a271372fd05f8df351299d6fc33cef0798aec991

    SHA512

    1f63bc94354872aab8324821e7279b7f1fa4d99b0c5f7d4e89592fd4882b505202867478d2621642d82a3c38c6082e01968cdd7fcf590d519b7968e2e4798f0b

  • C:\Users\Admin\AppData\Local\Temp\MSI8B70.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8B70.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8BDE.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8BDE.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8BDE.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8C1E.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8C1E.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8CAC.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8CAC.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI8E62.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI8E62.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI8E62.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI8ED0.tmp

    Filesize

    703KB

    MD5

    ae585caebd7faece019342026b304129

    SHA1

    8c512e6db9b0c9547fc0a6d3f3d1216e373d924e

    SHA256

    92dd2c1f1d19e1d96411d8afc81c29696d76abe6469a2d75200dd82a8fc164b4

    SHA512

    dbafd2b28356139f886ed7af3813bf7ee1e95709549b8bdbb3c52e17a213694af45096f369668e674a3295a1ba6ce3232dc8c213b29f24442a3c9e68e0d87313

  • C:\Users\Admin\AppData\Local\Temp\MSI8ED0.tmp

    Filesize

    703KB

    MD5

    ae585caebd7faece019342026b304129

    SHA1

    8c512e6db9b0c9547fc0a6d3f3d1216e373d924e

    SHA256

    92dd2c1f1d19e1d96411d8afc81c29696d76abe6469a2d75200dd82a8fc164b4

    SHA512

    dbafd2b28356139f886ed7af3813bf7ee1e95709549b8bdbb3c52e17a213694af45096f369668e674a3295a1ba6ce3232dc8c213b29f24442a3c9e68e0d87313

  • C:\Users\Admin\AppData\Local\Temp\MSI8F10.tmp

    Filesize

    1.1MB

    MD5

    e136a9af7f78576b80fd9c4ca95c7217

    SHA1

    855791df445000ab6f6763f209a73bcfb87bad8e

    SHA256

    d02e575bd028557df4d4af24a271372fd05f8df351299d6fc33cef0798aec991

    SHA512

    1f63bc94354872aab8324821e7279b7f1fa4d99b0c5f7d4e89592fd4882b505202867478d2621642d82a3c38c6082e01968cdd7fcf590d519b7968e2e4798f0b

  • C:\Users\Admin\AppData\Local\Temp\MSI8F10.tmp

    Filesize

    1.1MB

    MD5

    e136a9af7f78576b80fd9c4ca95c7217

    SHA1

    855791df445000ab6f6763f209a73bcfb87bad8e

    SHA256

    d02e575bd028557df4d4af24a271372fd05f8df351299d6fc33cef0798aec991

    SHA512

    1f63bc94354872aab8324821e7279b7f1fa4d99b0c5f7d4e89592fd4882b505202867478d2621642d82a3c38c6082e01968cdd7fcf590d519b7968e2e4798f0b

  • C:\Users\Admin\AppData\Local\Temp\MSI92F9.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI92F9.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI9358.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI9358.tmp

    Filesize

    938KB

    MD5

    b316b71e1a9d16c13c7b256c0e3f4508

    SHA1

    68376ef79bba72e093cc265cb572cd3aa6d5aeaf

    SHA256

    e52f867bd41c1b8a637faed098415fd531efe605dcb76e70b51d1d96dbb5f7f9

    SHA512

    d26b90008919c5324ee0bc9bdb3aae0cbade6321840c276ca9b5eddd7c542ea7888f8f860d382408ba4bcf60e074aa62ca6d48a6a94168c53cbce41bef83f274

  • C:\Users\Admin\AppData\Local\Temp\MSI94A1.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI94A1.tmp

    Filesize

    559KB

    MD5

    7380aa7a4eafd17c21cf315ae35fe288

    SHA1

    886747c7526627898bd36ff8b85869c9bf6718fc

    SHA256

    dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88

    SHA512

    c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1

  • C:\Users\Admin\AppData\Local\Temp\MSI953E.tmp

    Filesize

    203KB

    MD5

    6593ea498fa2721a84d6602a8c5e79e2

    SHA1

    520a3126bc9f7a061dcb5d42822a0187643eb546

    SHA256

    e5953bb102b59a342abbd5ae82ad7af4fb0018c22a7546ae142b2333ffa89c2b

    SHA512

    3e0f766d7e001664921ac7eed843d8ef2427124612aae6d766856ea74632d5e5a99613145bebe6f80e8f38c017f58f61c9a736927516f059fa151fcbffe2aa6e

  • C:\Users\Admin\AppData\Local\Temp\MSI953E.tmp

    Filesize

    203KB

    MD5

    6593ea498fa2721a84d6602a8c5e79e2

    SHA1

    520a3126bc9f7a061dcb5d42822a0187643eb546

    SHA256

    e5953bb102b59a342abbd5ae82ad7af4fb0018c22a7546ae142b2333ffa89c2b

    SHA512

    3e0f766d7e001664921ac7eed843d8ef2427124612aae6d766856ea74632d5e5a99613145bebe6f80e8f38c017f58f61c9a736927516f059fa151fcbffe2aa6e

  • C:\Users\Admin\AppData\Local\Temp\shi8F18.tmp

    Filesize

    4.3MB

    MD5

    6c7cdd25c2cb0073306eb22aebfc663f

    SHA1

    a1eba8ab49272b9852fe6a543677e8af36271248

    SHA256

    58280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705

    SHA512

    17344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6

  • C:\Users\Admin\AppData\Local\Temp\shi8F47.tmp

    Filesize

    81KB

    MD5

    125b0f6bf378358e4f9c837ff6682d94

    SHA1

    8715beb626e0f4bd79a14819cc0f90b81a2e58ad

    SHA256

    e99eab3c75989b519f7f828373042701329acbd8ceadf4f3ff390f346ac76193

    SHA512

    b63bb6bfda70d42472868b5a1d3951cf9b2e00a7fadb08c1f599151a1801a19f5a75cfc3ace94c952cfd284eb261c7d6f11be0ebbcaa701b75036d3a6b442db2

  • C:\Users\Admin\AppData\Roaming\Urban Security\UrbanVPN 2.2.11\install\0918F48\urbanvpninstaller.x64.msi

    Filesize

    8.9MB

    MD5

    9751a48e1777859f060f66b3642cf766

    SHA1

    63730681961647c704a1dcb889c7e341d9169d0d

    SHA256

    9425a49da070614a9b58dfcf7bad69ff4a34addb645a15ac99b12d5603169470

    SHA512

    db31839ab69521b975fde691c0be0a95feecfae2ea249b89197626ac66e05f01862ffdfccbdde582e4ef9fba09cbfedd5ddc2e5e80644de4aa31d288f183e55d