Analysis
-
max time kernel
274s -
max time network
287s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:23
Static task
static1
Behavioral task
behavioral1
Sample
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe
Resource
win10v2004-20221111-en
General
-
Target
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe
-
Size
94KB
-
MD5
fe777ef340fea7187bab7412bf5eb621
-
SHA1
4f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
-
SHA256
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
-
SHA512
ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676
-
SSDEEP
1536:Cx45VA9jiJQQ5X+ZR+S7BWO4/vSxg9dJ2/n+Zvg3juJVc4EFxVNrAa0Z+:445VAbQ5X+ZjB8/vS29m/Kg3jSfGyZ
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exepid process 2788 urdvxc.exe 672 urdvxc.exe 1012 urdvxc.exe 4624 urdvxc.exe -
Drops file in System32 directory 3 IoCs
Processes:
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exeurdvxc.exedescription ioc process File created C:\Windows\SysWOW64\urdvxc.exe 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe -
Modifies registry class 20 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exe5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "xbjhecbszbxhttcb" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "lewljbbvkxteehrk" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "jebqblxkhtlhjewh" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BD791B40-58B5-A2A9-F705-5CF596F608E8}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe" 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BD791B40-58B5-A2A9-F705-5CF596F608E8}\ = "wzezktkjhrbctrrk" 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BD791B40-58B5-A2A9-F705-5CF596F608E8}\LocalServer32 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BD791B40-58B5-A2A9-F705-5CF596F608E8} 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "bqbbhjctjkckhxnk" urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
urdvxc.exedescription pid process Token: SeDebugPrivilege 2788 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exedescription pid process target process PID 1232 wrote to memory of 2788 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 2788 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 2788 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 672 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 672 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 672 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 1012 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 1012 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe PID 1232 wrote to memory of 1012 1232 5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe urdvxc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe"C:\Users\Admin\AppData\Local\Temp\5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:672 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\5be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724.exe2⤵
- Executes dropped EXE
- Modifies registry class
PID:1012
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:4624
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD5fe777ef340fea7187bab7412bf5eb621
SHA14f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
SHA2565be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
SHA512ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676
-
Filesize
94KB
MD5fe777ef340fea7187bab7412bf5eb621
SHA14f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
SHA2565be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
SHA512ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676
-
Filesize
94KB
MD5fe777ef340fea7187bab7412bf5eb621
SHA14f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
SHA2565be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
SHA512ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676
-
Filesize
94KB
MD5fe777ef340fea7187bab7412bf5eb621
SHA14f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
SHA2565be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
SHA512ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676
-
Filesize
94KB
MD5fe777ef340fea7187bab7412bf5eb621
SHA14f28e229d3c7ca9ab60f6cdf8ffabade46bafc71
SHA2565be6c2697e10dca519f3bbde1f236ccad3be3555e972dd83a55194c8e81f2724
SHA512ecd98f17e688e392d583bf7a087a0e483e58471b81368a370fed9aa2a85aaf174e03254c22bdb41cc0629dbacc06332400feb8ce1f100fb639bb745876c06676