Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
82s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
17/11/2023, 18:27
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.6749561d609fb95a04815b267931fca0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.6749561d609fb95a04815b267931fca0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.6749561d609fb95a04815b267931fca0.exe
-
Size
119KB
-
MD5
6749561d609fb95a04815b267931fca0
-
SHA1
4bc10dd078cd9db611cb9bdd09ed433d25d7aead
-
SHA256
7c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
-
SHA512
afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d
-
SSDEEP
3072:rpthemlEExZUGhSm3zEXnlYPJyfVbKGugBWpvouE:rptMOlxZzSm3zEXlQs3rW6uE
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 116 urdvxc.exe -
Executes dropped EXE 4 IoCs
pid Process 3984 urdvxc.exe 2292 urdvxc.exe 1092 urdvxc.exe 116 urdvxc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe NEAS.6749561d609fb95a04815b267931fca0.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe NEAS.6749561d609fb95a04815b267931fca0.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\tsbknceh.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\revhnlhn.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk-1.8\chllsvtv.exe urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\hcjzqenb.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\rvhrjtnt.exe urdvxc.exe -
Modifies registry class 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "ensvknnzkrsksrvn" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\ = "sckkkjheehqjznnl" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74AC5E3E-5D88-1163-32C4-18651A2D48DD} NEAS.6749561d609fb95a04815b267931fca0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74AC5E3E-5D88-1163-32C4-18651A2D48DD}\ = "nbhnexjxthznbbqe" NEAS.6749561d609fb95a04815b267931fca0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74AC5E3E-5D88-1163-32C4-18651A2D48DD}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.6749561d609fb95a04815b267931fca0.exe" NEAS.6749561d609fb95a04815b267931fca0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\ = "lbeeekexkrrllbtl" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\LocalServer32\ = "C:\\Program Files\\Java\\jre-1.8\\hcjzqenb.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "llhnkhrxkrlhtrwk" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\chllsvtv.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3}\ = "cbzvkqnzsrjnnvtb" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\ = "tjhtelbhjktecrkl" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\Office16\\PersonaSpy\\tsbknceh.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\vfs\\ProgramFilesCommonX64\\Microsoft Shared\\Smart Tag\\1033\\rvhrjtnt.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "vhjkrlsqrsqrlewb" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC84F518-2B78-BCFB-E876-EDAE640549C3} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D72C442F-6EA9-BFAF-2703-0F262F8765FD}\ = "nkljeennhhklsxet" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA7E191-3518-8C5E-DAD0-E316016B7509}\LocalServer32\ = "C:\\Program Files\\Java\\jdk-1.8\\jre\\revhnlhn.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74AC5E3E-5D88-1163-32C4-18651A2D48DD}\LocalServer32 NEAS.6749561d609fb95a04815b267931fca0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "rwjkwsrleecsqnhh" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3984 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4756 wrote to memory of 3984 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 86 PID 4756 wrote to memory of 3984 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 86 PID 4756 wrote to memory of 3984 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 86 PID 4756 wrote to memory of 2292 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 90 PID 4756 wrote to memory of 2292 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 90 PID 4756 wrote to memory of 2292 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 90 PID 4756 wrote to memory of 116 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 92 PID 4756 wrote to memory of 116 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 92 PID 4756 wrote to memory of 116 4756 NEAS.6749561d609fb95a04815b267931fca0.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.6749561d609fb95a04815b267931fca0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.6749561d609fb95a04815b267931fca0.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:2292
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\NEAS.6749561d609fb95a04815b267931fca0.exe2⤵
- Deletes itself
- Executes dropped EXE
- Modifies registry class
PID:116
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:1092
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD56749561d609fb95a04815b267931fca0
SHA14bc10dd078cd9db611cb9bdd09ed433d25d7aead
SHA2567c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
SHA512afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d
-
Filesize
119KB
MD56749561d609fb95a04815b267931fca0
SHA14bc10dd078cd9db611cb9bdd09ed433d25d7aead
SHA2567c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
SHA512afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d
-
Filesize
119KB
MD56749561d609fb95a04815b267931fca0
SHA14bc10dd078cd9db611cb9bdd09ed433d25d7aead
SHA2567c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
SHA512afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d
-
Filesize
119KB
MD56749561d609fb95a04815b267931fca0
SHA14bc10dd078cd9db611cb9bdd09ed433d25d7aead
SHA2567c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
SHA512afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d
-
Filesize
119KB
MD56749561d609fb95a04815b267931fca0
SHA14bc10dd078cd9db611cb9bdd09ed433d25d7aead
SHA2567c451eb16f3f30dc64d96221e096f3c536fd51ec9749ccf64b456016890c5874
SHA512afc36147c032a6153cdfc46f39120078003b7532bb4bf1b354ecc48b5f2eea30a559a06105d0b0439a5c1ba399b6671a2aca02802f74259a6e515818ac75ad3d