Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:24

General

  • Target

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f.exe

  • Size

    67KB

  • MD5

    a70ee7900acbfbe6f30ca55acdb82c55

  • SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

  • SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

  • SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • SSDEEP

    1536:72vBydMSoQWOvER6BymvAH8eVYYaalPhtXZuy0setPzE:72kOdQL46BymvAcZYaalP5uy0p

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f.exe
    "C:\Users\Admin\AppData\Local\Temp\214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2160
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1520
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4440
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.8.0_66\README.html
    Filesize

    263B

    MD5

    a49b242bc882b6e4f074b9a585227255

    SHA1

    3feca589f5ff852e04f82b7e01bbc688f3c4a390

    SHA256

    1d347b95e2f7882576914db08a1191c288715118665a2e734a6a64addfeee9ac

    SHA512

    34b55fd529c0eb5d1a33932046be34256dc7e09c9da7cddecb02c133d6b9326022b1b5bdfec7de5b73c53adeb4d198d954de56eb10c03ee5d0c5380af3458026

  • C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html
    Filesize

    1012B

    MD5

    661986eb37cc9cfc2f17614e81d71a6d

    SHA1

    6f5a8828691bfabda2656ba5435c39db61933cba

    SHA256

    5edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03

    SHA512

    11da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e

  • C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html
    Filesize

    1KB

    MD5

    126dc28a60fa70ca98434f1b6196855b

    SHA1

    eaeb0f2ae09670985868a7410b08df899486339a

    SHA256

    3475436612f6a0ef77fc91331d008090bfd53c7cc8535225762ab43234c730c7

    SHA512

    7d07229039cbb7eb39d5cdf3846fb41f4f2f5a829cf7c0d5c778bf50c7eaa17ab7dd4c7fe483c38d3ebb72669d117a6db122ee58f63d712f795c38ad680ae52a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    7915168e1915f03c8db93427bb9362af

    SHA1

    9cca121c448a9a38f815653014da4bd9f323596c

    SHA256

    b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7

    SHA512

    fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    3188a8f2bebda0e9b3c8a3e77678456a

    SHA1

    de0beb31c76b61f5d3bb97c548e4837e7ec2e91f

    SHA256

    9bacd062088d5a4a2982d75b7c595560b3822b8966c11a5cc24ab6644fde6426

    SHA512

    f8ae34aee9eb28f1dac63c3c538c7be4ff48287ad505b1805297076ab865835631b0d93f72e5cca2b2d1c617e37d159faf7cd1dd3e4acc6b6783632ba5e2ef4b

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
    Filesize

    1KB

    MD5

    00d6bf61fdfbf3498a4b8996717797a0

    SHA1

    3b5855989750646b9de9d4d9c2d107121b2bacb4

    SHA256

    74c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250

    SHA512

    c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6

  • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
    Filesize

    6KB

    MD5

    d87480b48c7c801072d15055958eead0

    SHA1

    5f54651c124394723a65b3a026a59ad37c60a8a3

    SHA256

    d6f677acf9491555436e9ca0854343d2f1e65cf8a69a03d87ea501c0067aa3fd

    SHA512

    e243238807afd5ee98f40090b12c68115626f041e1a02f5b8981c1a65863ef910c5c2c1b3da3c0a9d01c005545503f5d88140466254a8a8e1621e6719a1c77be

  • C:\Program Files\Java\jre1.8.0_66\Welcome.html
    Filesize

    1KB

    MD5

    d7488051772bf852c39e83b86d3d17ef

    SHA1

    5bedaf6059565b3bacf968790dd4f84eb994a78e

    SHA256

    26484f26621137d3b97dd11a2f5eac63de1dcc42e177b27044950f189e85f11c

    SHA512

    9ae75c8e3ed6c800b37012f86aad680fdbbbd7ee5c86758d647bd644181c118b807fc1e7bedd63d4c1843d25aea1148b7e0ff4f9a0659de27d76f30c63eb74bf

  • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html
    Filesize

    1KB

    MD5

    75887f366667b2254dfd35014d4eb318

    SHA1

    03127bc21514e315f8c370a9ac5dbd1cd9e766e7

    SHA256

    fcd66e8e56164804b031e01cf09f3da3338eb9d92b9bf4eb23097ce32018b9a9

    SHA512

    953e558d01d43f252870db5ecce7e347f69b3e553ecfadb106be203745492636d95dbcfc7446d31b138691e5e833b8f1a77d08995b7fb8ade5ae44af7fe48979

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM
    Filesize

    11KB

    MD5

    4c7125f69cf2046a45daeac49cb0019f

    SHA1

    b4b17fbe1091003ed480f40654f22c89c763f01b

    SHA256

    1102b8a9933b2191f1b80bd9bc478f301536216332ddf2986d3ffc792474be3d

    SHA512

    ef255433949b3cd61a4694d2b23bd2a5d6b4a8a8e082fef068ad0c77abc4ba3fb833c1e31bdb9134613d237d7c033fa2647cfe73f06d3ad8de72128a8f323d62

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    a70ee7900acbfbe6f30ca55acdb82c55

    SHA1

    a097b6ef0de6a7be5a446cf546528d369a4b9840

    SHA256

    214cebb05162003055a792cc061c7ad6cc873355587fa0a24cfcc4c7227a564f

    SHA512

    e7d2dcf46c42df69d23ca2ed294fc1555039439d32d359c00c71d2f319153af55f68f51bd1e7af5ac7a78704b6bb0ef63cb2c8f14f905934d3cfce368d46e5c7

  • memory/1520-143-0x0000000000000000-mapping.dmp
  • memory/1520-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2160-138-0x0000000000000000-mapping.dmp
  • memory/2160-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3052-149-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3052-150-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3804-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3804-134-0x0000000000000000-mapping.dmp
  • memory/4440-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4440-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4440-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4972-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4972-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB