Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:18

General

  • Target

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de.exe

  • Size

    92KB

  • MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

  • SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

  • SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

  • SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • SSDEEP

    1536:2+RxMRpx2Tpz1X1SQ1Zh+WYoG5Y8TACyK/3IibWZ83YacIyP/69QAq0Gb8/Z5H8T:tRwYpzmQ8W7G5Y4P/3b+KYBbWq0GQP0j

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de.exe
    "C:\Users\Admin\AppData\Local\Temp\57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2040
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2236
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    92KB

    MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

    SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

    SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

    SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    92KB

    MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

    SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

    SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

    SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    92KB

    MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

    SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

    SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

    SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    92KB

    MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

    SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

    SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

    SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    92KB

    MD5

    3ef2daa5da961d1da92ea7fd8d7db43f

    SHA1

    04065f2d21030c435d70f6770461e0805f54e05f

    SHA256

    57228f68d65610890fa43947404c359448b887a76bcab756fc8f553986f690de

    SHA512

    5e13b84b521e855ea278dc950e1ca6c84285b01d967e617393215ea8dad910e9fa8c5ace1937537c7b8a481dcd23006397c591f77920a5a6bce59f770299243d

  • memory/1056-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1056-132-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2040-138-0x0000000000000000-mapping.dmp
  • memory/2040-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2236-143-0x0000000000000000-mapping.dmp
  • memory/2236-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3024-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3024-133-0x0000000000000000-mapping.dmp
  • memory/4148-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4148-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB