Analysis

  • max time kernel
    163s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0.exe

  • Size

    56KB

  • MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

  • SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

  • SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

  • SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • SSDEEP

    768:CfWwWN/CiRj7ToQtQgaq21cXWTqSrKgAdQMd+vju5/nxUtUQDW6W5Z29jOjVwuVu:OMt7OvqRdn0bu5/TQy6WHGOjRzYjPvem

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 57 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0.exe
    "C:\Users\Admin\AppData\Local\Temp\eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4116
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2196
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

    SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

    SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

    SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

    SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

    SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

    SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

    SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

    SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

    SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

    SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

    SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

    SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    e0cb31b7221bf50a6f13b5a9d4c8d263

    SHA1

    62d897c5aa068015d1da829367fa5017e33229ba

    SHA256

    eaf91cf8081cc88b38638c597954eb3a2ecbffa536a6679da7f686d12a8e26a0

    SHA512

    56e89b10227e835b70eea243aa5e6a5178033f1d72a7cde5f366ef75fedfab0755aaad42685cdaccbfd5b4f0465391a92e455f733950ee5c8e25a6b17a7fd0db

  • memory/876-135-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2196-141-0x0000000000000000-mapping.dmp
  • memory/2196-143-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2232-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2232-132-0x0000000000000000-mapping.dmp
  • memory/4116-137-0x0000000000000000-mapping.dmp
  • memory/4116-139-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4944-144-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4944-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB