Analysis

  • max time kernel
    159s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe

  • Size

    76KB

  • MD5

    f6e92c67a61096da6aaff79e080eb545

  • SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

  • SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

  • SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • SSDEEP

    1536:EH07bq8UOmXBpGSG8XOeYw6JoAoHCc4hMUVAlMCYTqrusU/edhZKz/U85:EUfmOEOS8eYTJ0invAGHf5ekT5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe
    "C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:316
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:552
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3500
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies registry class
    PID:4916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    76KB

    MD5

    f6e92c67a61096da6aaff79e080eb545

    SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

    SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

    SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    76KB

    MD5

    f6e92c67a61096da6aaff79e080eb545

    SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

    SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

    SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    76KB

    MD5

    f6e92c67a61096da6aaff79e080eb545

    SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

    SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

    SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    76KB

    MD5

    f6e92c67a61096da6aaff79e080eb545

    SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

    SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

    SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    76KB

    MD5

    f6e92c67a61096da6aaff79e080eb545

    SHA1

    4c504c3856834a00e4498adea8dba4f7b715d2bc

    SHA256

    a8b85aa39a7fdc246325361479be6321fc895afc2e03020fd0e55870c74cce36

    SHA512

    edd8e34faba34b2c3715ae0af69b2f23fa2231bc273090fc2aac7a785dabe6067bc9289bdece91e311b40f357afe95ae678b3d59d5e81595cb3f386ece520584

  • memory/316-134-0x0000000000000000-mapping.dmp
  • memory/316-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/552-138-0x0000000000000000-mapping.dmp
  • memory/552-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3500-143-0x0000000000000000-mapping.dmp
  • memory/3500-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4852-132-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4852-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4916-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4916-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB