Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54.exe

  • Size

    91KB

  • MD5

    c7c8778b714609572012b1a4890b2fee

  • SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

  • SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

  • SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • SSDEEP

    1536:Z63xGtwJQaNYboRuP7VjESBZna3NYSneqvtc2zkLJlSUDIPOLIHzZR5FtvID:Z60t4QN8RyVtBqneIub7SExezt

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54.exe
    "C:\Users\Admin\AppData\Local\Temp\c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4844
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4872
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:5048
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:2296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\README.html
    Filesize

    263B

    MD5

    a49b242bc882b6e4f074b9a585227255

    SHA1

    3feca589f5ff852e04f82b7e01bbc688f3c4a390

    SHA256

    1d347b95e2f7882576914db08a1191c288715118665a2e734a6a64addfeee9ac

    SHA512

    34b55fd529c0eb5d1a33932046be34256dc7e09c9da7cddecb02c133d6b9326022b1b5bdfec7de5b73c53adeb4d198d954de56eb10c03ee5d0c5380af3458026

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    08fb58b03804ee1f46f8b9f7024adcac

    SHA1

    484dbd556f5fcdfda780312b9b0e31483a3d1887

    SHA256

    5359fd0d10e3c31233c67467623fd2010d9df0011cd2946421f3f28277ccfb9e

    SHA512

    1d73d8e984f55a06a08ca00598610d53d4f455caf66de2265d5412617ac45256758e28da3b11179233821b7ea6349b1d89e1d914d0798ac46e8f1e66a22f2fce

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    00d6bf61fdfbf3498a4b8996717797a0

    SHA1

    3b5855989750646b9de9d4d9c2d107121b2bacb4

    SHA256

    74c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250

    SHA512

    c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    f0ef058de386b6927bea2afc7a9081ad

    SHA1

    509613bfe2b3ef8077ef1ae3645a6f778687c279

    SHA256

    baa7485138385882766c876604208952a26ee8f3e51028d50f12ee330e3504ae

    SHA512

    d4f1f1899c6e613ad98a969910b5638df6f8c83737b32e159b66b49afe0090e7e832b049fe88953f2ec84ea7f181af5c64a54433fa7ede52a9e00e95a842e86a

  • C:\Program Files\Java\jre1.8.0_66\Welcome.html
    Filesize

    1KB

    MD5

    cf60cf8a645752e5779bd777fb93a225

    SHA1

    5074b3529cccac4ab7d8c34c67d590c1408c44e0

    SHA256

    22e021becaee1190e3e3443eb74b474575eee3ed9b4a1cd42b8d47c60070ae14

    SHA512

    f264ad7707dfad5b4c42f45a392e46351853701655652493d383fc36e0a588f7b3f634ebebdee0c958dce8cc6bf277476b34b21fc6ca9e3edd9cbf9613a50558

  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html
    Filesize

    1KB

    MD5

    75887f366667b2254dfd35014d4eb318

    SHA1

    03127bc21514e315f8c370a9ac5dbd1cd9e766e7

    SHA256

    fcd66e8e56164804b031e01cf09f3da3338eb9d92b9bf4eb23097ce32018b9a9

    SHA512

    953e558d01d43f252870db5ecce7e347f69b3e553ecfadb106be203745492636d95dbcfc7446d31b138691e5e833b8f1a77d08995b7fb8ade5ae44af7fe48979

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM
    Filesize

    11KB

    MD5

    4c7125f69cf2046a45daeac49cb0019f

    SHA1

    b4b17fbe1091003ed480f40654f22c89c763f01b

    SHA256

    1102b8a9933b2191f1b80bd9bc478f301536216332ddf2986d3ffc792474be3d

    SHA512

    ef255433949b3cd61a4694d2b23bd2a5d6b4a8a8e082fef068ad0c77abc4ba3fb833c1e31bdb9134613d237d7c033fa2647cfe73f06d3ad8de72128a8f323d62

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c7c8778b714609572012b1a4890b2fee

    SHA1

    71c34c4b8d0dfc27caa232df59d2825cc6272145

    SHA256

    c2fdfcd741123817bda8f772ee2223e158427f02c14f25a0a47e2d7d0bc1bf54

    SHA512

    7a3155d999f773cf0447872138f836da83ed7f2d6e0c6febf7f67ee624bbda80cb0608a85c6e5355f3efb066a4c80cdbf5b19f1059d96131758ec0c7be38bb81

  • memory/2296-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2296-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2300-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2300-134-0x0000000000000000-mapping.dmp
  • memory/3284-132-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3284-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4844-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4844-138-0x0000000000000000-mapping.dmp
  • memory/4872-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4872-141-0x0000000000000000-mapping.dmp
  • memory/5048-144-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5048-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5048-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB