Analysis

  • max time kernel
    189s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:19

General

  • Target

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37.exe

  • Size

    56KB

  • MD5

    75770069da43570ea43c6e9d2845d858

  • SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

  • SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

  • SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • SSDEEP

    768:47xKIt5BauKCy1rs0JYqHHGBouUhd1ajOvH0FqQVP4XKlPzEdT1wlob2R5H5/XJI:+gPBzUFgXEzEnCob2R/xISetvnWvVg

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37.exe
    "C:\Users\Admin\AppData\Local\Temp\ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1916
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5048
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3124

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    75770069da43570ea43c6e9d2845d858

    SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

    SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

    SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    75770069da43570ea43c6e9d2845d858

    SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

    SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

    SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    75770069da43570ea43c6e9d2845d858

    SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

    SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

    SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    75770069da43570ea43c6e9d2845d858

    SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

    SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

    SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    75770069da43570ea43c6e9d2845d858

    SHA1

    a3fc30c5bb7f64b431dfc5b6aedc8aa1b9e13672

    SHA256

    ee8c16aaabcaf093bef19071a16a95b04fa69bb2e2a29529cd77ee175f922d37

    SHA512

    992476373d56d83b2518d883e1cf8faf4a7e4f4df448ec387941a328abb0b30ac7285faa140c93ab440ebc05a2e79633d5a549f581e1bbac3ce979f71895cf15

  • memory/1916-137-0x0000000000000000-mapping.dmp
  • memory/1916-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3124-141-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3124-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4192-132-0x0000000000600000-0x000000000061F000-memory.dmp
    Filesize

    124KB

  • memory/4948-133-0x0000000000000000-mapping.dmp
  • memory/4948-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5048-142-0x0000000000000000-mapping.dmp
  • memory/5048-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB