Analysis
-
max time kernel
173s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2023 19:51
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.845fe31065b543969df087b184dd9cd0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.845fe31065b543969df087b184dd9cd0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.845fe31065b543969df087b184dd9cd0.exe
-
Size
119KB
-
MD5
845fe31065b543969df087b184dd9cd0
-
SHA1
7c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
-
SHA256
5abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
-
SHA512
6c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe
-
SSDEEP
3072:jka7m6a3dTvLF/FZN7S99AflzbmWPrM2sGUOFYURvmQ1dth6N:V7m6a3BvLFLN7GSl/F/1D5dmQXtw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4236 urdvxc.exe -
Executes dropped EXE 4 IoCs
pid Process 2648 urdvxc.exe 3816 urdvxc.exe 4620 urdvxc.exe 4236 urdvxc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe NEAS.845fe31065b543969df087b184dd9cd0.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe NEAS.845fe31065b543969df087b184dd9cd0.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\revhnlhn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\chllsvtv.exe urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\hcjzqenb.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe -
Modifies registry class 32 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A028A63-EF6D-50F2-C733-7EF47E498537}\LocalServer32 NEAS.845fe31065b543969df087b184dd9cd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\jre\\revhnlhn.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\ = "sjrzkstbsnwbzect" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "hnenntehrjknlwwh" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A028A63-EF6D-50F2-C733-7EF47E498537} NEAS.845fe31065b543969df087b184dd9cd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A028A63-EF6D-50F2-C733-7EF47E498537}\ = "crbvexhbnqlsbjen" NEAS.845fe31065b543969df087b184dd9cd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A028A63-EF6D-50F2-C733-7EF47E498537}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.845fe31065b543969df087b184dd9cd0.exe" NEAS.845fe31065b543969df087b184dd9cd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\chllsvtv.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32\ = "C:\\Program Files\\Java\\jre-1.8\\hcjzqenb.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "neqhlenkbjnheklj" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\ = "jtznrtjbljszennb" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\ = "hvkjrxjewstjrlbl" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "thkeltzrzebnkhnb" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "whtrrswtrrsbhrzq" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2648 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1252 wrote to memory of 2648 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 89 PID 1252 wrote to memory of 2648 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 89 PID 1252 wrote to memory of 2648 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 89 PID 1252 wrote to memory of 3816 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 93 PID 1252 wrote to memory of 3816 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 93 PID 1252 wrote to memory of 3816 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 93 PID 1252 wrote to memory of 4236 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 102 PID 1252 wrote to memory of 4236 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 102 PID 1252 wrote to memory of 4236 1252 NEAS.845fe31065b543969df087b184dd9cd0.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.845fe31065b543969df087b184dd9cd0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.845fe31065b543969df087b184dd9cd0.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:3816
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\NEAS.845fe31065b543969df087b184dd9cd0.exe2⤵
- Deletes itself
- Executes dropped EXE
- Modifies registry class
PID:4236
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:4620
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD5845fe31065b543969df087b184dd9cd0
SHA17c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
SHA2565abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
SHA5126c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe
-
Filesize
119KB
MD5845fe31065b543969df087b184dd9cd0
SHA17c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
SHA2565abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
SHA5126c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe
-
Filesize
119KB
MD5845fe31065b543969df087b184dd9cd0
SHA17c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
SHA2565abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
SHA5126c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe
-
Filesize
119KB
MD5845fe31065b543969df087b184dd9cd0
SHA17c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
SHA2565abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
SHA5126c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe
-
Filesize
119KB
MD5845fe31065b543969df087b184dd9cd0
SHA17c4a6fdf22ae1ee0938b29afe9c61e5ddc6fee47
SHA2565abafadeef177e9ff5acbce1cca575a90e684fd5519d71c572fe4e046763e47e
SHA5126c503f6f7e5d5faade76dc274f4bc6aca8c7f5f301dfd76d92058a67065d158545082a52ebc859656209c61fbb2a57df128ff5280478ba2c7b3d8650f9128bfe