Analysis

  • max time kernel
    192s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e.exe

  • Size

    67KB

  • MD5

    8cee7d3b6788c18172a627b849a6c5f5

  • SHA1

    f4042da25803a0fde726998713a762f128369dc8

  • SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

  • SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • SSDEEP

    1536:zsEocG/mzZGAsq1Qd61t3ENOVpW/ZkeUUxn40BqF9sKK:zGQGUBt2OzWG1UJ4q+9sKK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 50 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e.exe
    "C:\Users\Admin\AppData\Local\Temp\9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:396
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2644
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    8cee7d3b6788c18172a627b849a6c5f5

    SHA1

    f4042da25803a0fde726998713a762f128369dc8

    SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

    SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    8cee7d3b6788c18172a627b849a6c5f5

    SHA1

    f4042da25803a0fde726998713a762f128369dc8

    SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

    SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    8cee7d3b6788c18172a627b849a6c5f5

    SHA1

    f4042da25803a0fde726998713a762f128369dc8

    SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

    SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    8cee7d3b6788c18172a627b849a6c5f5

    SHA1

    f4042da25803a0fde726998713a762f128369dc8

    SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

    SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    67KB

    MD5

    8cee7d3b6788c18172a627b849a6c5f5

    SHA1

    f4042da25803a0fde726998713a762f128369dc8

    SHA256

    9c9b0b2dde462f26bdfecddf79ffe91ec69bfaa1f8cfdedf62dabcc7e5acc17e

    SHA512

    8fd1dc1a232a6755de842cc319e8dbdc62f7d7d16874759cd602a1f9c36e2bc16da5d664dd79cf1bdc93fa42dd97db3489dbbe1b13131f5faddbe8c3ae1caaca

  • memory/396-138-0x0000000000000000-mapping.dmp
  • memory/396-141-0x00000000001B0000-0x00000000001CF000-memory.dmp
    Filesize

    124KB

  • memory/1504-137-0x00000000001D0000-0x00000000001EF000-memory.dmp
    Filesize

    124KB

  • memory/1504-134-0x0000000000000000-mapping.dmp
  • memory/1664-132-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1664-133-0x00000000001B0000-0x00000000001CF000-memory.dmp
    Filesize

    124KB

  • memory/2644-143-0x0000000000000000-mapping.dmp
  • memory/2644-145-0x00000000000C0000-0x00000000000DF000-memory.dmp
    Filesize

    124KB

  • memory/4868-142-0x00000000001D0000-0x00000000001EF000-memory.dmp
    Filesize

    124KB

  • memory/4868-146-0x00000000001D0000-0x00000000001EF000-memory.dmp
    Filesize

    124KB