Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
21/10/2023, 21:36
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe
-
Size
66KB
-
MD5
ed5b368b8311fd5c6dd1920a3895c740
-
SHA1
30075a79cd54b505dc5aa3242f6181d59a5780a7
-
SHA256
f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
-
SHA512
3f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8
-
SSDEEP
768:vQFSrugMRYYRRFsz4aBU3ajU39oJLFBGG0tNeG97beETVi0vplfK+fPyOXW4w2Aq:riVsnU3GF0G0tUCeE5Txfin/m
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4796 urdvxc.exe -
Executes dropped EXE 4 IoCs
pid Process 3564 urdvxc.exe 2212 urdvxc.exe 3292 urdvxc.exe 4796 urdvxc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\revhnlhn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\chllsvtv.exe urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\rvhrjtnt.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\hcjzqenb.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\tsbknceh.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html urdvxc.exe -
Modifies registry class 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\ = "kkjlnwzbclnntclt" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D36E357F-5BEE-0431-4C40-24A4C4F27E43}\ = "sktsrjczjvkrnsbj" NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D36E357F-5BEE-0431-4C40-24A4C4F27E43}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe" NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "cksvhbsjeqbljnrk" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\Office16\\PersonaSpy\\tsbknceh.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\ = "kxlqejtrjstbcect" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D36E357F-5BEE-0431-4C40-24A4C4F27E43} NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D36E357F-5BEE-0431-4C40-24A4C4F27E43}\LocalServer32 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "xehrqejeknlkzhrb" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "jnctvlxktbtvttke" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "qbtxcewcthwklxhn" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32\ = "C:\\Program Files\\Java\\jre-1.8\\hcjzqenb.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\vfs\\ProgramFilesCommonX64\\Microsoft Shared\\Smart Tag\\1033\\rvhrjtnt.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\ = "xlzhnwtkbvstjhrb" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\jre\\revhnlhn.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\ = "kskjhhvhnnexkqhl" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\chllsvtv.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\ = "khsrjsewkrzknqjn" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564} urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3564 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 744 wrote to memory of 3564 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 86 PID 744 wrote to memory of 3564 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 86 PID 744 wrote to memory of 3564 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 86 PID 744 wrote to memory of 2212 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 87 PID 744 wrote to memory of 2212 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 87 PID 744 wrote to memory of 2212 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 87 PID 744 wrote to memory of 4796 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 89 PID 744 wrote to memory of 4796 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 89 PID 744 wrote to memory of 4796 744 NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:2212
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\NEAS.ed5b368b8311fd5c6dd1920a3895c740.exe2⤵
- Deletes itself
- Executes dropped EXE
- Modifies registry class
PID:4796
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:3292
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5ed5b368b8311fd5c6dd1920a3895c740
SHA130075a79cd54b505dc5aa3242f6181d59a5780a7
SHA256f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
SHA5123f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8
-
Filesize
66KB
MD5ed5b368b8311fd5c6dd1920a3895c740
SHA130075a79cd54b505dc5aa3242f6181d59a5780a7
SHA256f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
SHA5123f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8
-
Filesize
66KB
MD5ed5b368b8311fd5c6dd1920a3895c740
SHA130075a79cd54b505dc5aa3242f6181d59a5780a7
SHA256f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
SHA5123f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8
-
Filesize
66KB
MD5ed5b368b8311fd5c6dd1920a3895c740
SHA130075a79cd54b505dc5aa3242f6181d59a5780a7
SHA256f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
SHA5123f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8
-
Filesize
66KB
MD5ed5b368b8311fd5c6dd1920a3895c740
SHA130075a79cd54b505dc5aa3242f6181d59a5780a7
SHA256f20f2db9cc29a0fe55bee155a8c40913c28887b4d752b64d0c7187358739f7ac
SHA5123f8c68bb262ea84940c6d315f54b4930f225c4648c0509ea234e74a579b422cdb246cac2bc8ea9fe22e86aafc29fd3d3a9631be13953d03b8e15d87b26f9dcc8