Analysis

  • max time kernel
    166s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a.exe

  • Size

    62KB

  • MD5

    b547fbb505f6292b84b40fd52961db86

  • SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

  • SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

  • SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • SSDEEP

    1536:FKl0JLAXDhPTV8ueMbVKRjZqb6pkSaA6pD/E6xM:FgXD5R8ueMbVCNdpkH9/E2M

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a.exe
    "C:\Users\Admin\AppData\Local\Temp\c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4800
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2252
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4624
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    62KB

    MD5

    b547fbb505f6292b84b40fd52961db86

    SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

    SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

    SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    62KB

    MD5

    b547fbb505f6292b84b40fd52961db86

    SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

    SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

    SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    62KB

    MD5

    b547fbb505f6292b84b40fd52961db86

    SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

    SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

    SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    62KB

    MD5

    b547fbb505f6292b84b40fd52961db86

    SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

    SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

    SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    62KB

    MD5

    b547fbb505f6292b84b40fd52961db86

    SHA1

    4bcbcd1d6074cce09adf64c8f22fe54cd58bd75c

    SHA256

    c9e479e0496e4627e535d14dfabcdfa76642a8b29d9af6ac6b58a6ae3bbb258a

    SHA512

    48bbdbd624e5de76346a88790789826e568ba036e064e76a7cdbfc80debcbe8b2377c94338a062298500b7dc44a4026da0e26808056bc9ba89486c6644e4e4a0

  • memory/2252-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2252-138-0x0000000000000000-mapping.dmp
  • memory/4236-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4236-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4624-143-0x0000000000000000-mapping.dmp
  • memory/4624-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4800-136-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/4800-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4800-132-0x0000000000000000-mapping.dmp
  • memory/4816-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB