Analysis

  • max time kernel
    310s
  • max time network
    327s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773.exe

  • Size

    90KB

  • MD5

    474df35b4480320b8f8752def8f5c062

  • SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

  • SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

  • SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • SSDEEP

    1536:c2te/LgkQHYQ66eKdUxIur5i4Dv2bE+2QklIyjpbgotBN8WKutyG0QMUX:/M/xge6ZU5rRDv2bNWe09gotfbtLX

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773.exe
    "C:\Users\Admin\AppData\Local\Temp\bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4760
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5104
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2124
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies registry class
    PID:4540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    90KB

    MD5

    474df35b4480320b8f8752def8f5c062

    SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

    SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

    SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    90KB

    MD5

    474df35b4480320b8f8752def8f5c062

    SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

    SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

    SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    90KB

    MD5

    474df35b4480320b8f8752def8f5c062

    SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

    SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

    SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    90KB

    MD5

    474df35b4480320b8f8752def8f5c062

    SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

    SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

    SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    90KB

    MD5

    474df35b4480320b8f8752def8f5c062

    SHA1

    260df0a8545cb59e8c1945c60a0cf26c6706e373

    SHA256

    bd39ffa08d0b0b3fa866339bf7e35950b82a32ad8c85bd1d333cb109a9b52773

    SHA512

    73fc10d2b79099a66375352cd745177f5a69d7d55dc793f50a81aee781a353462e20349f1248c3c0cdecb073339406e28770d2489f1b0833030efbe01e7a9dbb

  • memory/2124-143-0x0000000000000000-mapping.dmp
  • memory/2124-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4376-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4376-132-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/4540-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4540-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4760-137-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/4760-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4760-134-0x0000000000000000-mapping.dmp
  • memory/5104-139-0x0000000000000000-mapping.dmp
  • memory/5104-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB