Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de.exe

  • Size

    91KB

  • MD5

    c2629669ad83c8b64bf1e7b522bdd95f

  • SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

  • SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

  • SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • SSDEEP

    1536:1dCN67EYnmXycbXPU9REyEhPEgWydHaC/Fr3KKgwCJX3e9a48DzszMza86x/OSAN:aPYcTOEyEhPkydHaIFDKxwC13aTzFl

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 62 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de.exe
    "C:\Users\Admin\AppData\Local\Temp\b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1960
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4896
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c2629669ad83c8b64bf1e7b522bdd95f

    SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

    SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

    SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c2629669ad83c8b64bf1e7b522bdd95f

    SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

    SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

    SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c2629669ad83c8b64bf1e7b522bdd95f

    SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

    SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

    SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c2629669ad83c8b64bf1e7b522bdd95f

    SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

    SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

    SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    91KB

    MD5

    c2629669ad83c8b64bf1e7b522bdd95f

    SHA1

    0479eb3726a31bb6dcfd2808aef63f0a6919fb33

    SHA256

    b8bf1e48aa65c9b6f1412bff89db964476ae0b31485b35da4c2694380eb2e5de

    SHA512

    19a3363fc94c57bf8f22e5d9d7ac0c4a2ee61257bf04e262f709b07c815578174d587e5a12a42d14ccb4eb463df8fad8217ef92b49be8233e00757151db18614

  • memory/1960-139-0x0000000000000000-mapping.dmp
  • memory/1960-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2056-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2056-134-0x0000000000000000-mapping.dmp
  • memory/2056-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4600-143-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4600-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4600-148-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4864-132-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4864-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4896-144-0x0000000000000000-mapping.dmp
  • memory/4896-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB