Analysis

  • max time kernel
    160s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788.exe

  • Size

    86KB

  • MD5

    2898ec571d40eaee2f375340e61caf05

  • SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

  • SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

  • SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • SSDEEP

    1536:OtpTfmeQARc8ACwDC8RME5BvoqeafMFCJvSXTQ8Nf1BnJNP7dcf7T61s5Varlj:up7HQ6gDC7E5Bvowv4jNf1Njdw7T2cV

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 43 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788.exe
    "C:\Users\Admin\AppData\Local\Temp\b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2572
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4260
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    2898ec571d40eaee2f375340e61caf05

    SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

    SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

    SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    2898ec571d40eaee2f375340e61caf05

    SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

    SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

    SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    2898ec571d40eaee2f375340e61caf05

    SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

    SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

    SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    2898ec571d40eaee2f375340e61caf05

    SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

    SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

    SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    86KB

    MD5

    2898ec571d40eaee2f375340e61caf05

    SHA1

    a6fabd20cd1b37d93b1d09c27dbcc28047550cd6

    SHA256

    b20912a50a56837267dc81cec0017ff5572038bf853c3225edbec390047b2788

    SHA512

    3ef0f98c6a7e22a0280e4d6c59d222661d9aec76eab0ffadfd3b2545467fa85db899ee5d2a26c043e2eb241c69d7804fe20f514e68735b614d56db724e2eb909

  • memory/1088-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1088-132-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2572-138-0x0000000000000000-mapping.dmp
  • memory/2572-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3364-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3364-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4260-142-0x0000000000000000-mapping.dmp
  • memory/4260-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4632-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4632-133-0x0000000000000000-mapping.dmp