Analysis

  • max time kernel
    186s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:18

General

  • Target

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007.exe

  • Size

    58KB

  • MD5

    a04492160a80114b98f12ebf9e75aca7

  • SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

  • SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

  • SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • SSDEEP

    1536:Pholq7rqHQhgsgwJEEppWgfIkwDPsANLv4/0fAZ8E:5vqHQhg3oWkwrDLAlN

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies registry class 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007.exe
    "C:\Users\Admin\AppData\Local\Temp\9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4148
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:212
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:2992
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1015B

    MD5

    8a72cbed1f6ed7417c3c491c8ed37503

    SHA1

    4c54b49766c463afa7596cd32b22f85b4b0873f0

    SHA256

    4ffd4c0389d2320ba605c0f01282295a9cf679a68ab27038a48acc51e40fa958

    SHA512

    d131a3a9e91e8d10c6469c14f547b8433976ca0ce75099d7375265b371bdc6879df61fc5f9f8d245fc447e102db05a5562d9018ddebf75a9c6f5798cc4fb142c

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    58KB

    MD5

    a04492160a80114b98f12ebf9e75aca7

    SHA1

    d600c3ece90a4b0a4557cd1a1d3830a293ff9009

    SHA256

    9d40db663dac1fa575e40f029f2a40dd2ab3fc2e39e0ee2623ebacf75af8e007

    SHA512

    ea61dc1c7f458af911d1a06906221c391bbfb90121aeefb15648c65a7ba74b493bc697c11431ab33842d62cb37e929507f5b459aa93b5b8bc2380f577ed482e9

  • memory/204-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/204-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/212-143-0x0000000000000000-mapping.dmp
  • memory/212-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1388-132-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1388-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2992-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2992-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2992-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4148-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4148-138-0x0000000000000000-mapping.dmp
  • memory/4772-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4772-134-0x0000000000000000-mapping.dmp