Analysis

  • max time kernel
    180s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:17

General

  • Target

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b.exe

  • Size

    110KB

  • MD5

    2095167487fccb58bbd5ba0d579bb4f9

  • SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

  • SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

  • SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • SSDEEP

    3072:uenyAsNXt3wSdezQA5SCsu2oh40kv3VucVEp:uekgSUMA5Fsu6vFu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3320
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:344
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:1356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    110KB

    MD5

    2095167487fccb58bbd5ba0d579bb4f9

    SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

    SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

    SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    110KB

    MD5

    2095167487fccb58bbd5ba0d579bb4f9

    SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

    SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

    SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    110KB

    MD5

    2095167487fccb58bbd5ba0d579bb4f9

    SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

    SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

    SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    110KB

    MD5

    2095167487fccb58bbd5ba0d579bb4f9

    SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

    SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

    SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    110KB

    MD5

    2095167487fccb58bbd5ba0d579bb4f9

    SHA1

    5ff77ae69448a23bd0352eecd303f9e88b89ca3b

    SHA256

    c26a8dab3d0bb033f3c84723e6bf447b577db6a43b0b33174f696abd3ceb3d9b

    SHA512

    6669fe5098c447dbafbd47c9b97055e94d2ef88d68d603c8774261cd4b1335ee7fff66cf3ca8fc57fe94125fe75cab146388fa1b4f62b59bfb205eca0f8ca78d

  • memory/344-143-0x0000000000000000-mapping.dmp
  • memory/344-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1356-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1356-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3320-139-0x0000000000000000-mapping.dmp
  • memory/3320-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4288-135-0x0000000000000000-mapping.dmp
  • memory/4288-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4652-134-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4652-133-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4652-132-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB