Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd.exe

  • Size

    66KB

  • MD5

    751cfde4b532e599a88bca017174df76

  • SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

  • SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

  • SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • SSDEEP

    1536:UJJAhLcTZz54Ixqq0g33iahE7Whtp6VKq3t+ywqRPqJxxVfBd:cJ8IFqJFgniaSctLMt+kG1fL

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 52 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd.exe
    "C:\Users\Admin\AppData\Local\Temp\eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4144
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4608
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4604
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3960

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    751cfde4b532e599a88bca017174df76

    SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

    SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

    SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    751cfde4b532e599a88bca017174df76

    SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

    SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

    SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    751cfde4b532e599a88bca017174df76

    SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

    SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

    SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    751cfde4b532e599a88bca017174df76

    SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

    SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

    SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    751cfde4b532e599a88bca017174df76

    SHA1

    8d4ca5dc184733c12185ab965115ce010b315e27

    SHA256

    eb44a5f364e02e22a384996781bc88e5b0b5cea51cc2ad16e3dd64bda6e3f6dd

    SHA512

    674947dd78ed0e45db9102dd3edb2f09815df04021659b2776c67ac17ec9d345eb07af5e4118ce3564c600b0f5cebaa5b4906f15f11fbff911679e1f00f59813

  • memory/1584-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1584-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3960-143-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3960-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4144-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4144-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4144-132-0x0000000000000000-mapping.dmp
  • memory/4604-144-0x0000000000000000-mapping.dmp
  • memory/4604-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4608-139-0x0000000000000000-mapping.dmp
  • memory/4608-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB