Analysis

  • max time kernel
    152s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20.exe

  • Size

    63KB

  • MD5

    fe1eb62a72d5850687d719ffd06aace9

  • SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

  • SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

  • SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • SSDEEP

    1536:j2RSE3370M10witeOjznz9TsuSC6Mq56asIl0:SSEH7x1ojzReoasIl0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20.exe
    "C:\Users\Admin\AppData\Local\Temp\9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:728
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5060
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    fe1eb62a72d5850687d719ffd06aace9

    SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

    SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

    SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    fe1eb62a72d5850687d719ffd06aace9

    SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

    SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

    SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    fe1eb62a72d5850687d719ffd06aace9

    SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

    SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

    SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    fe1eb62a72d5850687d719ffd06aace9

    SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

    SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

    SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    fe1eb62a72d5850687d719ffd06aace9

    SHA1

    bba8b68f112c4726a566d0df9467b7aa394ec090

    SHA256

    9d63054d782169ea8ddd0f56672cb06f96976cc90939cb8ef8c8d9f7d19c9a20

    SHA512

    d1cef0d067206dd7479bf5bd3be787f8b0a0dd0f602ed0fbbdbd885b9e1c5a881f1bc74c4ea004b8c779b623a89a3aa599cc39d5b591a23f14cae1e98994c12e

  • memory/728-138-0x0000000000000000-mapping.dmp
  • memory/728-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1676-132-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1676-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4396-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4396-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4412-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4412-133-0x0000000000000000-mapping.dmp
  • memory/5060-143-0x0000000000000000-mapping.dmp
  • memory/5060-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB