Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 15:10
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe
-
Size
119KB
-
MD5
5c9956eb512cee2bf77fe9ca57a820f0
-
SHA1
b746334335bc452140988aae0e8abf12b386d096
-
SHA256
23c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
-
SHA512
a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170
-
SSDEEP
3072:dmw4D3B7DRhMUiv1okDI789ZwUGdlX6TaiP7:x4DxthMvtc7Jv6pP7
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3432 urdvxc.exe -
Executes dropped EXE 4 IoCs
pid Process 184 urdvxc.exe 1580 urdvxc.exe 5024 urdvxc.exe 3432 urdvxc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\chllsvtv.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\rvhrjtnt.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\revhnlhn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\hcjzqenb.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\tsbknceh.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html urdvxc.exe -
Modifies registry class 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A07AE19-AD01-4F18-6020-6B9E644148D3} NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A07AE19-AD01-4F18-6020-6B9E644148D3}\ = "vnzezrzstqwhllnq" NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\ = "wwwlswtklnrszwjw" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\chllsvtv.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\ = "hljchlsnnxbzsqrh" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A07AE19-AD01-4F18-6020-6B9E644148D3}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe" NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "etkxkrtjqvheqhjr" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "bjbtscrbnhhtsjtj" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\ = "rbtrzkexhcbhllee" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32\ = "C:\\Program Files\\Java\\jre-1.8\\hcjzqenb.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\vfs\\ProgramFilesCommonX64\\Microsoft Shared\\Smart Tag\\1033\\rvhrjtnt.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "jxnljelcljnhqebe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "cvsklqvcwzlnrebs" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\ = "bjszqbtsskjlthkl" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\jre\\revhnlhn.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\ = "qjqqtbebqcstnbcc" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A07AE19-AD01-4F18-6020-6B9E644148D3}\LocalServer32 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\Office16\\PersonaSpy\\tsbknceh.exe" urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 184 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3724 wrote to memory of 184 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 88 PID 3724 wrote to memory of 184 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 88 PID 3724 wrote to memory of 184 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 88 PID 3724 wrote to memory of 1580 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 90 PID 3724 wrote to memory of 1580 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 90 PID 3724 wrote to memory of 1580 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 90 PID 3724 wrote to memory of 3432 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 95 PID 3724 wrote to memory of 3432 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 95 PID 3724 wrote to memory of 3432 3724 NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:1580
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\NEAS.5c9956eb512cee2bf77fe9ca57a820f0.exe2⤵
- Deletes itself
- Executes dropped EXE
- Modifies registry class
PID:3432
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:5024
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD55c9956eb512cee2bf77fe9ca57a820f0
SHA1b746334335bc452140988aae0e8abf12b386d096
SHA25623c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
SHA512a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170
-
Filesize
119KB
MD55c9956eb512cee2bf77fe9ca57a820f0
SHA1b746334335bc452140988aae0e8abf12b386d096
SHA25623c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
SHA512a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170
-
Filesize
119KB
MD55c9956eb512cee2bf77fe9ca57a820f0
SHA1b746334335bc452140988aae0e8abf12b386d096
SHA25623c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
SHA512a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170
-
Filesize
119KB
MD55c9956eb512cee2bf77fe9ca57a820f0
SHA1b746334335bc452140988aae0e8abf12b386d096
SHA25623c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
SHA512a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170
-
Filesize
119KB
MD55c9956eb512cee2bf77fe9ca57a820f0
SHA1b746334335bc452140988aae0e8abf12b386d096
SHA25623c7dc668423ff73d1df88b9f505394e87d3fb665d9303ab2c0e54b226f32f56
SHA512a086c9980a6d30c80d3ae6ef634d6060ac7ae3fb4d95135220963128e42f516d8a17d5ef821d4160aee29a67c12609af634c645ad97284e2987e6b54bff62170