Analysis

  • max time kernel
    165s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:22

General

  • Target

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d.exe

  • Size

    63KB

  • MD5

    29b0f89b921366ce64a965eeb70f8879

  • SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

  • SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

  • SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • SSDEEP

    1536:A4bpodSednDKivxlQU8dAapz5YYBYHhNV8ml20q:fbsSepTxcdAEz5YjhNp2h

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 57 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d.exe
    "C:\Users\Admin\AppData\Local\Temp\8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5060
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1968
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    29b0f89b921366ce64a965eeb70f8879

    SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

    SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

    SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    29b0f89b921366ce64a965eeb70f8879

    SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

    SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

    SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    29b0f89b921366ce64a965eeb70f8879

    SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

    SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

    SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    29b0f89b921366ce64a965eeb70f8879

    SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

    SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

    SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    29b0f89b921366ce64a965eeb70f8879

    SHA1

    539adaa16a92c62c71c28617fcd545d845bfbf12

    SHA256

    8321a3197488c29bd76a55aa68d45a32a7045244651a5bf3ce1cf298d6aa1e6d

    SHA512

    dbd7b0cd042ff91d258e2d2b7985472e71f01b5663617a28b6aebc7111229300ab39abd5ab74e5a9ec89af06c237c200174d34c24a4db5144b21e777e6d684bf

  • memory/1968-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1968-143-0x0000000000000000-mapping.dmp
  • memory/2156-133-0x0000000000000000-mapping.dmp
  • memory/2156-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4656-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4656-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4768-132-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4768-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5060-138-0x0000000000000000-mapping.dmp
  • memory/5060-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB