Analysis

  • max time kernel
    189s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec.exe

  • Size

    66KB

  • MD5

    3141d2447e9bfa16088049082d85b7bc

  • SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

  • SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

  • SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • SSDEEP

    768:RC0GoD8G6AU/Ven1Nv98Mba4NbhrIR19qzLyxwZeKUpThAazjgMsvaiEfxSwjC06:3CqatReX16pthsvdE8w+gRxkoL1Qt+6P

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec.exe
    "C:\Users\Admin\AppData\Local\Temp\d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:5100
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2544
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4080
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    3141d2447e9bfa16088049082d85b7bc

    SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

    SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

    SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    3141d2447e9bfa16088049082d85b7bc

    SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

    SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

    SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    3141d2447e9bfa16088049082d85b7bc

    SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

    SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

    SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    3141d2447e9bfa16088049082d85b7bc

    SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

    SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

    SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    3141d2447e9bfa16088049082d85b7bc

    SHA1

    75a072dffd861bef17fabf68b2287cdd562fdc12

    SHA256

    d3b7dc41f089bea5e255d58568d5802769737cb67164bfcb10a4e84a475a08ec

    SHA512

    c6da4f10ad64b1e9272f1e8e890ddf330da341654df54cb3fa7c1d2a2dfc7269029d1ce98ea071b642d3e6a3b9c77acf71559cd3c219c1ebdfdfd68c646dd3de

  • memory/2544-139-0x0000000000000000-mapping.dmp
  • memory/2544-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3076-132-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/3076-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4080-143-0x0000000000000000-mapping.dmp
  • memory/4080-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4320-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4320-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5100-137-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/5100-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5100-134-0x0000000000000000-mapping.dmp