Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 09:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe
-
Size
119KB
-
MD5
0bb529cc6fc0c2aafef9ffdca6f2c730
-
SHA1
fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
-
SHA256
fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
-
SHA512
7d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5
-
SSDEEP
3072:FVUPNU/UdH40lolt8E5e7IJOOOBqIgVXJePJj9:FVUPgUJloluEYDrHgVIPR9
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1916 urdvxc.exe -
Executes dropped EXE 4 IoCs
pid Process 4568 urdvxc.exe 500 urdvxc.exe 3104 urdvxc.exe 1916 urdvxc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\revhnlhn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\hcjzqenb.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\tsbknceh.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\rvhrjtnt.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\chllsvtv.exe urdvxc.exe -
Modifies registry class 40 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\jre\\revhnlhn.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\ = "hhkshktleektqwke" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\ = "kcrrxhrnbnxtntkw" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\Office16\\PersonaSpy\\tsbknceh.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B84698B8-878C-BE2F-7BF1-6A09EA83803A} NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B84698B8-878C-BE2F-7BF1-6A09EA83803A}\ = "eksrtnskrtstejer" NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B84698B8-878C-BE2F-7BF1-6A09EA83803A}\LocalServer32 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\ = "lrvxhrskbzsvnzkk" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B84698B8-878C-BE2F-7BF1-6A09EA83803A}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe" NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "lltznkjtbvzlrbwt" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\ = "swjnlsqbkxhhbejk" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32\ = "C:\\Program Files\\Java\\jre-1.8\\hcjzqenb.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\ = "jrncjnrnknxncljk" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "bbtjktssrhnstrnj" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\chllsvtv.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\vfs\\ProgramFilesCommonX64\\Microsoft Shared\\Smart Tag\\1033\\rvhrjtnt.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "rzcsnnvwweqjnbbk" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "hhrjqhtqherwkblh" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509} urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4568 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2584 wrote to memory of 4568 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 89 PID 2584 wrote to memory of 4568 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 89 PID 2584 wrote to memory of 4568 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 89 PID 2584 wrote to memory of 500 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 90 PID 2584 wrote to memory of 500 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 90 PID 2584 wrote to memory of 500 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 90 PID 2584 wrote to memory of 1916 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 95 PID 2584 wrote to memory of 1916 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 95 PID 2584 wrote to memory of 1916 2584 NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:500
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\NEAS.0bb529cc6fc0c2aafef9ffdca6f2c730.exe2⤵
- Deletes itself
- Executes dropped EXE
- Modifies registry class
PID:1916
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:3104
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD50bb529cc6fc0c2aafef9ffdca6f2c730
SHA1fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
SHA256fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
SHA5127d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5
-
Filesize
119KB
MD50bb529cc6fc0c2aafef9ffdca6f2c730
SHA1fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
SHA256fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
SHA5127d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5
-
Filesize
119KB
MD50bb529cc6fc0c2aafef9ffdca6f2c730
SHA1fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
SHA256fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
SHA5127d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5
-
Filesize
119KB
MD50bb529cc6fc0c2aafef9ffdca6f2c730
SHA1fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
SHA256fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
SHA5127d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5
-
Filesize
119KB
MD50bb529cc6fc0c2aafef9ffdca6f2c730
SHA1fa5e8f0cbf5b3c37b0d3a5010329baa8ca498ee8
SHA256fc1d4739bf8a6c4b07555264ff4ef888fa6ecc1718202f01e2a4218c4059e9a3
SHA5127d3b15215af016b2610f7c0da0fa75859400da6dc035837ba91c13b57369c0e3968d4f1dcf672da2c9521356af4eacbaed591c964b92bb3d32ac6d5b0a6c4fa5