Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041.exe

  • Size

    56KB

  • MD5

    949a9fb661827addd9449d4502a1a416

  • SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

  • SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

  • SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • SSDEEP

    1536:GdNwMTZI0eoYP1Q7kCHdnPWtO2pYc7EPih:iNwMTJejC73nPWtOiY8Cih

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041.exe
    "C:\Users\Admin\AppData\Local\Temp\c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4644
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4208
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4408
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    77bb0e491d54a103e65df2fd298141bf

    SHA1

    ce2d1d3a907d3c8d4d1fbc29772374f61c33c76e

    SHA256

    cbb7d67d49b909909b73da6056385ac248fc5bc26e7a9b3e924a5f782783fd21

    SHA512

    85671d67ec8dd63a10ae10c367d50db9520d1fbb8c918570862ec4bfc32dc2ed594a681cbb8466471f403ed2302e1263c1859d822ffa5a416f412e8b7b74b914

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    00d6bf61fdfbf3498a4b8996717797a0

    SHA1

    3b5855989750646b9de9d4d9c2d107121b2bacb4

    SHA256

    74c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250

    SHA512

    c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\njqrsbcq.exe
    Filesize

    56KB

    MD5

    ae96b10cdca5c0ba19b270da6de2115e

    SHA1

    7acae8336916d8ff8aa7e473bd3273c9e01633a1

    SHA256

    810509d9497f2b80c885556b3aa86ecae7bdde795d9e347baeaf6ed6aaa27d56

    SHA512

    a901f3b8057fea6a5e07ad97709df54a592b988157d9b7aab9efe6f14d197dafb62a1b5715365e54a3db319ad34cd3efed0dafc8c3a4d034df8025d9e3827dcb

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    949a9fb661827addd9449d4502a1a416

    SHA1

    11fcd28e9e4c799ad7d166da5f4bc2e403458082

    SHA256

    c410095f95ea561c1f46998951e1d4c37204305ab0dcfd73211f8fd245deb041

    SHA512

    cbca50c5ebac9ad0564aa8c6e63136ddb9aa7c3f94b434c6b66c0e5d48d7d01fd2cbccc8e74329a09c032c1f26332edb74885d0903d27c3c45d28f7a25e8adb9

  • memory/3628-132-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4208-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4208-142-0x0000000000000000-mapping.dmp
  • memory/4296-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4296-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4324-140-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4324-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4324-133-0x0000000000000000-mapping.dmp
  • memory/4408-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4408-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4408-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4644-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4644-137-0x0000000000000000-mapping.dmp