Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3.exe

  • Size

    87KB

  • MD5

    5f3849ea7871ff40d857d014abee5676

  • SHA1

    adc43720aeb0b75e354984463edd71217e077880

  • SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

  • SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • SSDEEP

    1536:bMH/O4Q6qtqs6mtlSe0zvHKKVQHV+kPhkGk1Gp/XGQh/lhIwVeSiidm+E:bMm4fmGe0jBSVkGk1GFXGQuM3iidm+E

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3.exe
    "C:\Users\Admin\AppData\Local\Temp\c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3216
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3496
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3996
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\README.html
    Filesize

    263B

    MD5

    a49b242bc882b6e4f074b9a585227255

    SHA1

    3feca589f5ff852e04f82b7e01bbc688f3c4a390

    SHA256

    1d347b95e2f7882576914db08a1191c288715118665a2e734a6a64addfeee9ac

    SHA512

    34b55fd529c0eb5d1a33932046be34256dc7e09c9da7cddecb02c133d6b9326022b1b5bdfec7de5b73c53adeb4d198d954de56eb10c03ee5d0c5380af3458026

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    36714bd4f4cd9f6233ca87d33391c381

    SHA1

    c188366b0f9b91d54257af12bd8b7de365e1ee17

    SHA256

    a1e7a4a0926029b164300a7b378384461c6d7a63532fd498539c1a9af5470ecf

    SHA512

    88b60ce2a10c09325893a9f332b6f302e126e8e3e9bf59260a8b9168920c71a7e0f30edfad9106f1e5e27501eb49315bc1f91dee1c172c63f8d7eb944c6d974d

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    00d6bf61fdfbf3498a4b8996717797a0

    SHA1

    3b5855989750646b9de9d4d9c2d107121b2bacb4

    SHA256

    74c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250

    SHA512

    c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    ff5063548c71ebb4e0ab2a7a86ae6136

    SHA1

    e69e9f521497c4bf8b4d4ce3598830cfd4daa6d2

    SHA256

    ac0ea476f5f5b78de8b20fd6a2cf366dd343fc4efcb61a98b4b468ce68d0d9f2

    SHA512

    cb019542352559657a8c5ed159f6694cdbdaaa6a0105bd69c05995139e26338407269112c5d9eb32a1947b61c237489b8ed4536ca133bc05ca73b42bcad90761

  • C:\Program Files\Java\jre1.8.0_66\Welcome.html
    Filesize

    1KB

    MD5

    f6391aee414710156001d95d108f5344

    SHA1

    80c678fdb6d3885cc80f15e3ac4e6178c65c125d

    SHA256

    db5f00b60a2a28c095ac79a201fdf567c869e04692603a25fd26e090fd712d59

    SHA512

    9e8344b9c5addc3e3d9cf3daf6faa09c4fb867fbe53bd1a0e1136f511946d1891748f2d9cde5c1fb46e2c0d7a99078b3cacbefe67d4acc49da1d5fa5e4ad58f1

  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html
    Filesize

    1KB

    MD5

    75887f366667b2254dfd35014d4eb318

    SHA1

    03127bc21514e315f8c370a9ac5dbd1cd9e766e7

    SHA256

    fcd66e8e56164804b031e01cf09f3da3338eb9d92b9bf4eb23097ce32018b9a9

    SHA512

    953e558d01d43f252870db5ecce7e347f69b3e553ecfadb106be203745492636d95dbcfc7446d31b138691e5e833b8f1a77d08995b7fb8ade5ae44af7fe48979

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM
    Filesize

    11KB

    MD5

    4c7125f69cf2046a45daeac49cb0019f

    SHA1

    b4b17fbe1091003ed480f40654f22c89c763f01b

    SHA256

    1102b8a9933b2191f1b80bd9bc478f301536216332ddf2986d3ffc792474be3d

    SHA512

    ef255433949b3cd61a4694d2b23bd2a5d6b4a8a8e082fef068ad0c77abc4ba3fb833c1e31bdb9134613d237d7c033fa2647cfe73f06d3ad8de72128a8f323d62

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    87KB

    MD5

    5f3849ea7871ff40d857d014abee5676

    SHA1

    adc43720aeb0b75e354984463edd71217e077880

    SHA256

    c4400c6645a20a57e4368b9ea54411c14b7d7e8c9713cb652471e45d37dfecd3

    SHA512

    062b0cc2568edd49abeb5812eeed37668883217b50e43e24eafa64879abaf7c582bf63c2eb168151a413a7084045a730ef6915453317cc31c309e4c217b8be8a

  • memory/840-135-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/840-136-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/840-132-0x0000000000000000-mapping.dmp
  • memory/3216-138-0x0000000000000000-mapping.dmp
  • memory/3216-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3496-143-0x0000000000000000-mapping.dmp
  • memory/3496-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3996-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3996-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3996-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4256-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4568-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4568-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB