Analysis
-
max time kernel
159s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:21
Static task
static1
Behavioral task
behavioral1
Sample
a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe
Resource
win10v2004-20221111-en
General
-
Target
a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe
-
Size
76KB
-
MD5
f6e92c67a61096da6aaff79e080eb545
-
SHA1
4c504c3856834a00e4498adea8dba4f7b715d2bc
-
SHA256
a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
-
SHA512
edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584
-
SSDEEP
1536:EH07bq8UOmXBpGSG8XOeYw6JoAoHCc4hMUVAlMCYTqrusU/edhZKz/U85:EUfmOEOS8eYTJ0invAGHf5ekT5
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exeurdvxc.exepid process 316 urdvxc.exe 552 urdvxc.exe 4916 urdvxc.exe 3500 urdvxc.exe -
Drops file in System32 directory 3 IoCs
Processes:
urdvxc.exea8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exedescription ioc process File created C:\Windows\SysWOW64\urdvxc.exe urdvxc.exe File created C:\Windows\SysWOW64\urdvxc.exe a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe File opened for modification C:\Windows\SysWOW64\urdvxc.exe a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe -
Modifies registry class 20 IoCs
Processes:
urdvxc.exeurdvxc.exeurdvxc.exea8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exeurdvxc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "xevekqtjxljrhctk" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "wljklwnlsljzcncj" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4BD20F2-85FC-F3C1-3200-89A996AB0471} a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4BD20F2-85FC-F3C1-3200-89A996AB0471}\ = "rxlwehjvlskbxsxc" a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "eswtnvkrwllstrbj" urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32\ = "C:\\Windows\\SysWOW64\\urdvxc.exe" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4BD20F2-85FC-F3C1-3200-89A996AB0471}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe" a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\ = "jwktjrjkkqhnjlhq" urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4BD20F2-85FC-F3C1-3200-89A996AB0471}\LocalServer32 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84} urdvxc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66E9A00C-64D1-4956-05AE-619DF5D22A84}\LocalServer32 urdvxc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
urdvxc.exedescription pid process Token: SeDebugPrivilege 316 urdvxc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exedescription pid process target process PID 4852 wrote to memory of 316 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 316 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 316 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 552 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 552 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 552 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 3500 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 3500 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe PID 4852 wrote to memory of 3500 4852 a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe urdvxc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe"C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /installservice2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /start2⤵
- Executes dropped EXE
- Modifies registry class
PID:552
-
-
C:\Windows\SysWOW64\urdvxc.exeC:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe2⤵
- Executes dropped EXE
- Modifies registry class
PID:3500
-
-
C:\Windows\SysWOW64\urdvxc.exe"C:\Windows\SysWOW64\urdvxc.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:4916
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5f6e92c67a61096da6aaff79e080eb545
SHA14c504c3856834a00e4498adea8dba4f7b715d2bc
SHA256a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
SHA512edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584
-
Filesize
76KB
MD5f6e92c67a61096da6aaff79e080eb545
SHA14c504c3856834a00e4498adea8dba4f7b715d2bc
SHA256a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
SHA512edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584
-
Filesize
76KB
MD5f6e92c67a61096da6aaff79e080eb545
SHA14c504c3856834a00e4498adea8dba4f7b715d2bc
SHA256a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
SHA512edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584
-
Filesize
76KB
MD5f6e92c67a61096da6aaff79e080eb545
SHA14c504c3856834a00e4498adea8dba4f7b715d2bc
SHA256a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
SHA512edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584
-
Filesize
76KB
MD5f6e92c67a61096da6aaff79e080eb545
SHA14c504c3856834a00e4498adea8dba4f7b715d2bc
SHA256a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36
SHA512edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584