Analysis

  • max time kernel
    182s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d.exe

  • Size

    86KB

  • MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

  • SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

  • SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

  • SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • SSDEEP

    1536:BhK9UTCH05A0qPrI5p7b+1YVJ9Dy6snhULG31BOyYVmmqatSTNf1BnJNP7dcf7T4:BAaWH05A0qPrWVlc6snGqlctmmJcNf1x

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d.exe
    "C:\Users\Admin\AppData\Local\Temp\be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4160
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4372
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

    SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

    SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

    SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

    SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

    SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

    SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

    SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

    SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

    SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

    SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

    SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

    SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    4df81a8bb98a09b3eb57b37f1bddd47e

    SHA1

    d0a9682973a3b1fa48c589a548850524044daafd

    SHA256

    be5772fbf3f78d4ab435bb43c2ba377881592449bc308e14a42e71e7087dab3d

    SHA512

    0d8d440bd2bfc31e6bb95b1edcdae72c7c0003c886878353b6c75eb51825d9114eefd62b4bb42e450b55ab9cbf369771049f9b4edf2c40ce3d6cfdb3454421a1

  • memory/1168-132-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1168-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2320-134-0x0000000000000000-mapping.dmp
  • memory/2320-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2320-143-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4032-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4032-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4160-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4160-138-0x0000000000000000-mapping.dmp
  • memory/4372-140-0x0000000000000000-mapping.dmp
  • memory/4372-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB