Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11.exe

  • Size

    56KB

  • MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

  • SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

  • SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

  • SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • SSDEEP

    1536:T6FWPFOhzja4aUWLObmYxbhZuFfW0GaVUBUEO:T6koBHal67xNZuFW05UdO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 63 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11.exe
    "C:\Users\Admin\AppData\Local\Temp\ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3376
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4964
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4744
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

    SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

    SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

    SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

    SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

    SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

    SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

    SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

    SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

    SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

    SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

    SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

    SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    1dd889e9c586dfaac5f5a5437f39ddb8

    SHA1

    4225695a5b31d3566568745bd49e13a17c85ed97

    SHA256

    ca72a770ad05fced0e905abdbe6de45485aa8459576a43702417c263f181de11

    SHA512

    861aef729907933e3c84fdc25918c9d55a622d57d0423a777aff4264d65f5e2cb4a6b2ea004142bb2185afcaa74bb609803c9280d68f9f84d6dda1ea0a5ce16f

  • memory/3376-134-0x0000000000000000-mapping.dmp
  • memory/3376-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4728-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4728-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4728-145-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4744-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4744-142-0x0000000000000000-mapping.dmp
  • memory/4964-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4964-138-0x0000000000000000-mapping.dmp
  • memory/5044-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/5044-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB