Analysis

  • max time kernel
    169s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779.exe

  • Size

    85KB

  • MD5

    4f8054f2aefeab75c47b45cc1398b7ea

  • SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

  • SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

  • SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • SSDEEP

    1536:oUWCkHTzv9uXSMCFZ3SwCym5CrTloiidHxvk+Zi+lpLg2Q1+14CNf1BnJNP7dcM:oUczv9ueFZ3SzymoPloiCxvpLAA14CNx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 52 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779.exe
    "C:\Users\Admin\AppData\Local\Temp\a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1048
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4140
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    85KB

    MD5

    4f8054f2aefeab75c47b45cc1398b7ea

    SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

    SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

    SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    85KB

    MD5

    4f8054f2aefeab75c47b45cc1398b7ea

    SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

    SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

    SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    85KB

    MD5

    4f8054f2aefeab75c47b45cc1398b7ea

    SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

    SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

    SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    85KB

    MD5

    4f8054f2aefeab75c47b45cc1398b7ea

    SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

    SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

    SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    85KB

    MD5

    4f8054f2aefeab75c47b45cc1398b7ea

    SHA1

    ac7d2843a24421706251a6c60dcc020daaf286a6

    SHA256

    a645d63fb3f98eee26d567899a78334072892366e2acf9c6d02a51fde78ba779

    SHA512

    f844211146b0ff87bfa74eedb9335167ed58fad1135d044c014fd7dd81d44e2c44612b787e2a87e7dbe77cd9bfc90bf0f122f6348ccf571e0891b942bb8d1c1c

  • memory/1048-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1048-139-0x0000000000000000-mapping.dmp
  • memory/3416-132-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3416-138-0x0000000000610000-0x000000000062F000-memory.dmp
    Filesize

    124KB

  • memory/4140-144-0x0000000000000000-mapping.dmp
  • memory/4140-146-0x00000000001D0000-0x00000000001EF000-memory.dmp
    Filesize

    124KB

  • memory/4392-143-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/4392-147-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/4580-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4580-136-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4580-133-0x0000000000000000-mapping.dmp