Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 22:19
Static task
static1
Behavioral task
behavioral1
Sample
0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe
Resource
win10v2004-20220901-en
General
-
Target
0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe
-
Size
73KB
-
MD5
82b8c98362ec7063795dce6665ad16c4
-
SHA1
ab92350b34e9aee8bfbd149b589878c45af1223e
-
SHA256
0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
-
SHA512
4b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
SSDEEP
1536:oTFl56nGJDgskPtgV1wmtxwHNEihtvdt8xZD6D/9BQz2Z5SX9:5GJHkPQwU+Hjbvdt8S902ZoN
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 5044 urdvxc.exe 5040 urdvxc.exe 4436 urdvxc.exe 3532 urdvxc.exe 4252 urdvxc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\rvhrjtnt.exe urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\njqrsbcq.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html urdvxc.exe File opened for modification C:\Program Files\PopConvert.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bklnbknw.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html urdvxc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html urdvxc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\jtlnctqk.exe urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html urdvxc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html urdvxc.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM urdvxc.exe -
Modifies registry class 58 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58F22A6B-E9C1-CE13-9AB2-6E6A8B42D5FD}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58F22A6B-E9C1-CE13-9AB2-6E6A8B42D5FD}\ = "zeqjhetnkbzehekk" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\ = "rjtbnhbtbejkskvt" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\db\\qrhljwvn.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C803653-A26A-88C7-574B-3B28BF06C94C}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\bklnbknw.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\ = "zssshclssbhnlblz" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58F22A6B-E9C1-CE13-9AB2-6E6A8B42D5FD}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\lib\\missioncontrol\\features\\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\\njqrsbcq.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5CA91ECD-564C-3E29-5336-C066EB2FABF6} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EB4470BE-3A35-A218-C7F6-4398C8694892}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\vfs\\ProgramFilesCommonX64\\Microsoft Shared\\Smart Tag\\1033\\rvhrjtnt.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "snzbsbzjzkelnhrt" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "zjsttneeenekcthn" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3E88A8DA-6487-F103-FFE5-C2B0648486DC}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\jre\\sekbhrbe.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C803653-A26A-88C7-574B-3B28BF06C94C}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{994C8C86-B859-7B38-0A92-402A3ABDB1EF}\LocalServer32 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5CA91ECD-564C-3E29-5336-C066EB2FABF6}\ = "ltnbklxxjwerexhn" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5CA91ECD-564C-3E29-5336-C066EB2FABF6}\LocalServer32\ = "C:\\Program Files\\Java\\jre1.8.0_66\\jtlnctqk.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\ = "tqvhwrleeejllszn" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{994C8C86-B859-7B38-0A92-402A3ABDB1EF}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe" 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7774BDCB-BC2A-526E-C798-34FA771E21D1}\ = "lbhcrxhhwsbhjwxw" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\LocalServer32\ = "C:\\Program Files\\Java\\jdk1.8.0_66\\lib\\missioncontrol\\features\\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\\nsstljje.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5CA91ECD-564C-3E29-5336-C066EB2FABF6}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{994C8C86-B859-7B38-0A92-402A3ABDB1EF}\ = "srbsrrswbwsvljwr" 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "xtthhbbeqjrzzhvz" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58F22A6B-E9C1-CE13-9AB2-6E6A8B42D5FD} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9E5B2A0-6DA4-8211-3F09-7196AABBE564}\LocalServer32\ = "C:\\Program Files\\Microsoft Office\\root\\Office16\\PersonaSpy\\tsbknceh.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\ = "rzrjljskbesttrrr" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C803653-A26A-88C7-574B-3B28BF06C94C} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C803653-A26A-88C7-574B-3B28BF06C94C}\ = "lsbbvzhretrejtls" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "hbhctczlnhkennkz" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{994C8C86-B859-7B38-0A92-402A3ABDB1EF} 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "eckxnsveleltxswr" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17B30228-FEAE-52CE-E831-3379C40FDBE8}\ = "lclvlethzljtsnjc" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58F22A6B-E9C1-CE13-9AB2-6E6A8B42D5FD}\ = "tevbbksnhlhzktsz" urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5044 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4988 wrote to memory of 5044 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 83 PID 4988 wrote to memory of 5044 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 83 PID 4988 wrote to memory of 5044 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 83 PID 4988 wrote to memory of 5040 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 84 PID 4988 wrote to memory of 5040 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 84 PID 4988 wrote to memory of 5040 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 84 PID 4988 wrote to memory of 3532 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 86 PID 4988 wrote to memory of 3532 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 86 PID 4988 wrote to memory of 3532 4988 0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe"C:\Users\Admin\AppData\Local\Temp\0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:5040
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\0f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b.exe2⤵
- Executes dropped EXE
- Modifies registry class
PID:3532
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:4436
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:4252
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263B
MD5a49b242bc882b6e4f074b9a585227255
SHA13feca589f5ff852e04f82b7e01bbc688f3c4a390
SHA2561d347b95e2f7882576914db08a1191c288715118665a2e734a6a64addfeee9ac
SHA51234b55fd529c0eb5d1a33932046be34256dc7e09c9da7cddecb02c133d6b9326022b1b5bdfec7de5b73c53adeb4d198d954de56eb10c03ee5d0c5380af3458026
-
Filesize
1012B
MD5661986eb37cc9cfc2f17614e81d71a6d
SHA16f5a8828691bfabda2656ba5435c39db61933cba
SHA2565edb9dd67373164b6d5297e4fad9846c712451a74f8a8a965c39c61c19646a03
SHA51211da83092eebe57cc2493d37f480bf706880883a1c4c7af910fe1e2d1fa3c923b7f6cca99d8bfc61255879ef146af94b0925cc07ca53c431b4ef1f24d36e970e
-
Filesize
1KB
MD5100a5a1e2b221903bd7bb74d9f7303f7
SHA15a9df11769ed331efbcb449266fb7265da1bd402
SHA256a9f058374383e357d81f32606fa34d94589f1b938fefaa3f19aed5301e15b147
SHA512ad29e7a3f2b370ebfe940444c5991c6c48cc45cec26676aee5da46468896684806262a667c0e35acb79639dc7f3de7347c787be367b355e25b6f21f7e95395bd
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html
Filesize1KB
MD57915168e1915f03c8db93427bb9362af
SHA19cca121c448a9a38f815653014da4bd9f323596c
SHA256b9b7298e796bee7942b808d120c1da2f40508b719d0f57c792f6898963036ae7
SHA512fbae43dc5b5c1ececfcde9a92abe7caf8848b8a3d2d3a2663490bec65afbfcd0ecd2e6059e34fdc3af07c206deb45c9b3e4b85776e87ff7e19d96ee756fe843a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html
Filesize6KB
MD58f653a880c971c4e1c5e8bf43b57ab56
SHA1403a238aaf88ef2809702ae93a33a398218672ad
SHA256efa3d3c2aef8330e50924d0b03c12a5f9444c05ecc5c2375a7234c14afbb1036
SHA5126434dc3a35a5f0b8b4fade3b9a0c46e33fef4594ca61607475b985a8e4b56d0d4e3b9830eb71cd0d5f9ed82a6673b3fe687d70887876f5c0be25dc99660f207d
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html
Filesize1KB
MD500d6bf61fdfbf3498a4b8996717797a0
SHA13b5855989750646b9de9d4d9c2d107121b2bacb4
SHA25674c990493dff56a22d26eb021df6887e1d15f75f916e39440c0efb7f0a3d4250
SHA512c3fedcbf2bb480528b03305002d2999eaf2f4057e82a95718156ecc81f0ead4ad7e92612307d19ebd5ed9a128e2cb8bf257937a12ab20c071bd8dea6835012c6
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize6KB
MD5a0cbebe8b8ab1aa4f247134c259fa4b5
SHA1eb7d2291d2c8ee90f31859f38c5f013b7d86382d
SHA256c2a6c9dbb6c7c1293b0092e1ac9ccd0de2ea98022e5d3d25728616e7d78e75da
SHA512a510a04c7d3ef15605af6eb70a93701d439b48d887e9db0b8b234ee4dae6406c78d9285ab218aed2e308ae38343ba65ebb769707da3a97f353de2f9ac7542662
-
Filesize
1KB
MD5cf60cf8a645752e5779bd777fb93a225
SHA15074b3529cccac4ab7d8c34c67d590c1408c44e0
SHA25622e021becaee1190e3e3443eb74b474575eee3ed9b4a1cd42b8d47c60070ae14
SHA512f264ad7707dfad5b4c42f45a392e46351853701655652493d383fc36e0a588f7b3f634ebebdee0c958dce8cc6bf277476b34b21fc6ca9e3edd9cbf9613a50558
-
Filesize
1KB
MD575887f366667b2254dfd35014d4eb318
SHA103127bc21514e315f8c370a9ac5dbd1cd9e766e7
SHA256fcd66e8e56164804b031e01cf09f3da3338eb9d92b9bf4eb23097ce32018b9a9
SHA512953e558d01d43f252870db5ecce7e347f69b3e553ecfadb106be203745492636d95dbcfc7446d31b138691e5e833b8f1a77d08995b7fb8ade5ae44af7fe48979
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM
Filesize11KB
MD54c7125f69cf2046a45daeac49cb0019f
SHA1b4b17fbe1091003ed480f40654f22c89c763f01b
SHA2561102b8a9933b2191f1b80bd9bc478f301536216332ddf2986d3ffc792474be3d
SHA512ef255433949b3cd61a4694d2b23bd2a5d6b4a8a8e082fef068ad0c77abc4ba3fb833c1e31bdb9134613d237d7c033fa2647cfe73f06d3ad8de72128a8f323d62
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df
-
Filesize
73KB
MD582b8c98362ec7063795dce6665ad16c4
SHA1ab92350b34e9aee8bfbd149b589878c45af1223e
SHA2560f0aa6a23376db4998a42375b3345a0eb17847ba60481bfc66e64026e5e18c2b
SHA5124b29960d411fe26fd95c4157a546482a07d0aaa309547b9a177457cc02df3da112e87550075e6d5df859dd71942273e6fab2578af3d35f9120d0779c048055df