Analysis

  • max time kernel
    171s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6.exe

  • Size

    56KB

  • MD5

    fb990fcd04f7fbfaa62c47833946b4fd

  • SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

  • SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

  • SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • SSDEEP

    1536:ok2nmDqC1Thrij26Ec9zo9BsU2qoYBdPdZ+XcU6:oxnmjTSx3zoqlaVUc1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6.exe
    "C:\Users\Admin\AppData\Local\Temp\c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:5112
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4496
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1912
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:1796
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:2300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\README.html
    Filesize

    263B

    MD5

    a49b242bc882b6e4f074b9a585227255

    SHA1

    3feca589f5ff852e04f82b7e01bbc688f3c4a390

    SHA256

    1d347b95e2f7882576914db08a1191c288715118665a2e734a6a64addfeee9ac

    SHA512

    34b55fd529c0eb5d1a33932046be34256dc7e09c9da7cddecb02c133d6b9326022b1b5bdfec7de5b73c53adeb4d198d954de56eb10c03ee5d0c5380af3458026

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    40f931fbf5461dc2a4b5b95e4b9a0f02

    SHA1

    a1dc80b0530d0aacbd4edec801f9817019e39667

    SHA256

    93a9d07a9cc3f24613824f855a450f002e9c6b29d29d9e561569dc3a52c5c16f

    SHA512

    5149ecb2239a9843ac444a9e64ebc1e0b43ca087d734b520571606a37c0244b90c249b8fcd64366f11d0624f817189a860cbd1215696232a9830b8962b203c66

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    00d6bf61fdfbf3498a4b8996717797a0

    SHA1

    3b5855989750646b9de9d4d9c2d107121b2bacb4

    SHA256

    74c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250

    SHA512

    c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    d1135d940d3fa489d5c86d879b29bbe3

    SHA1

    f388d211ada6a8881607f2bbccf319403d129423

    SHA256

    b3c0c666ddc9631e7a7a399549cdb8c69fe62f168b1d1f07705f4e591d60dd48

    SHA512

    2f6ffdb3d169f3ae34e6b0ae9bf461dc004878b64b0d8b5803400846de0d4e68da9415dd549e00355d392c62ae8f277343da33ad4f347a70dc4319148dadd6c3

  • C:\Program Files\Java\jre1.8.0_66\Welcome.html
    Filesize

    1KB

    MD5

    cf60cf8a645752e5779bd777fb93a225

    SHA1

    5074b3529cccac4ab7d8c34c67d590c1408c44e0

    SHA256

    22e021becaee1190e3e3443eb74b474575eee3ed9b4a1cd42b8d47c60070ae14

    SHA512

    f264ad7707dfad5b4c42f45a392e46351853701655652493d383fc36e0a588f7b3f634ebebdee0c958dce8cc6bf277476b34b21fc6ca9e3edd9cbf9613a50558

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    fb990fcd04f7fbfaa62c47833946b4fd

    SHA1

    6e51c7ec0ac297d9d87251b6a9c8293c2f1b0e53

    SHA256

    c14b29963fc736bc59eb3254698c871cf8a16deddc7bb32e8b878b4223c6b2f6

    SHA512

    40d20f472556e4e72850f0f36d9bf27e45f328f36a8b47ca82577fa3032c5a536a020b1418f8b2f865fb8f14671821a10536a0ec15847470e516ab246654ef07

  • memory/1244-132-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1244-144-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1796-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1796-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1796-141-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1912-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1912-142-0x0000000000000000-mapping.dmp
  • memory/2300-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2300-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4496-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4496-137-0x0000000000000000-mapping.dmp
  • memory/5112-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5112-133-0x0000000000000000-mapping.dmp