Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:18

General

  • Target

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9.exe

  • Size

    129KB

  • MD5

    944815f20d8f6c82eb47d0dd902e4d41

  • SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

  • SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

  • SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • SSDEEP

    3072:I/ZtXPvTgKb1oJNOtEGJXw5SCsu2oh40kv3VucVEo7qKc:sXzgFNoJXw5Fsu6vFux

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9.exe
    "C:\Users\Admin\AppData\Local\Temp\55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2220
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1452
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4804
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\nsstljje.exe
    Filesize

    129KB

    MD5

    ff4785c830df888c062b57632bb7497f

    SHA1

    0c2b2dd0bdd32f4801fba8dbf0fe5999e00671d1

    SHA256

    fcdb06400591bd0d91aadb7558e77741d3cab7e3e99a6d6adf08f1fc9a15d121

    SHA512

    f905d2d0b4f4fb89e2ec8b5cd2ee0dbde2af3a22a84e4b0212179bca8cbeb3e9976bdcca3de73f6f66daacb059b97b32050416397ff8c645fb5f9fb52e764a44

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    944815f20d8f6c82eb47d0dd902e4d41

    SHA1

    3dc8b1771b8fc1db71e308e838360abdd4baa28d

    SHA256

    55bada854785154650d50b16ab268937f5eb2f53e216aeba9275510ffca516f9

    SHA512

    1ef97b5b7e30a84869f67cffd5145029e06882b4a3334125e2c216123417aee2877aa209358b992669be9a0a9ca0388f373eac621868d03b112cfca166534a23

  • memory/924-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/924-134-0x0000000000000000-mapping.dmp
  • memory/1452-143-0x0000000000000000-mapping.dmp
  • memory/1452-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2220-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2220-138-0x0000000000000000-mapping.dmp
  • memory/4788-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4788-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4804-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4804-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4804-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4820-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4820-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB