Analysis

  • max time kernel
    163s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c.exe

  • Size

    56KB

  • MD5

    08847b8557cfa1f5a1aebb0b618d9301

  • SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

  • SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

  • SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • SSDEEP

    1536:IqBF6Rmz+yzV5QmyFvsg1sQtOUmCq8hSdO+6oeXbs1TI:nFEWDzV5gFvr1sQ8UmCq6jXbs1TI

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c.exe
    "C:\Users\Admin\AppData\Local\Temp\df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4884
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4224
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    08847b8557cfa1f5a1aebb0b618d9301

    SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

    SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

    SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    08847b8557cfa1f5a1aebb0b618d9301

    SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

    SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

    SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    08847b8557cfa1f5a1aebb0b618d9301

    SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

    SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

    SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    08847b8557cfa1f5a1aebb0b618d9301

    SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

    SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

    SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    08847b8557cfa1f5a1aebb0b618d9301

    SHA1

    3e06319e2820d4cfea7a6c382ef38126f1c4e115

    SHA256

    df671450578ac476419d1526541054c3d10f655f95987a19e253a2b2b2c6644c

    SHA512

    000baca369cc9d9ac255a2fd586cd6e688e35d12b62d573c644d66d9fb087899623897a5d29d9113933f7867f81ef3b389e9a05ed709179080e1f1ca63a35356

  • memory/3612-132-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4224-142-0x0000000000000000-mapping.dmp
  • memory/4224-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4840-141-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4840-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4884-137-0x0000000000000000-mapping.dmp
  • memory/4884-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4924-133-0x0000000000000000-mapping.dmp
  • memory/4924-136-0x00000000004F0000-0x000000000050F000-memory.dmp
    Filesize

    124KB