Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4.exe

  • Size

    56KB

  • MD5

    abd8b9693d99f8824b1e400b6c38f7bb

  • SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

  • SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

  • SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • SSDEEP

    1536:OWS+sAKqjnYVl204Y455jHVTKe7Un2eRVlxQA9L:Ox+s8YVl2vx9VTx7U2GYk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4.exe
    "C:\Users\Admin\AppData\Local\Temp\a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4780
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4084
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5020
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    abd8b9693d99f8824b1e400b6c38f7bb

    SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

    SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

    SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    abd8b9693d99f8824b1e400b6c38f7bb

    SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

    SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

    SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    abd8b9693d99f8824b1e400b6c38f7bb

    SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

    SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

    SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    abd8b9693d99f8824b1e400b6c38f7bb

    SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

    SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

    SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    abd8b9693d99f8824b1e400b6c38f7bb

    SHA1

    f4812049e3aa9299f9e8700c6c18f264671b49c9

    SHA256

    a81947c332f7a72846cd2b9aa6ae5b3ef6fd76930abcc7fccdcfb389bddb90b4

    SHA512

    ed7685bbfdd8b3564a2236ab81977441f55c98225fe6a52b975779b24a17da81cdba34e0f3f3683dff6b7da62db8fa94907ac1335bdf01d1e2a41c4b87e848c1

  • memory/3448-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3448-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4072-132-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4084-137-0x0000000000000000-mapping.dmp
  • memory/4084-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4780-133-0x0000000000000000-mapping.dmp
  • memory/4780-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4780-140-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5020-143-0x0000000000000000-mapping.dmp
  • memory/5020-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB