Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:24

General

  • Target

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2.exe

  • Size

    66KB

  • MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

  • SHA1

    2b82364d66a46146493c66b93490183728e96d49

  • SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

  • SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • SSDEEP

    1536:5376W5GmPFhwdzfIhOtrR0BnbXLg94IyMWqJxxVfBd:530mPF6zvd0bMlUG1fL

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 63 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2.exe
    "C:\Users\Admin\AppData\Local\Temp\093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1920
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4076
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:2304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

    SHA1

    2b82364d66a46146493c66b93490183728e96d49

    SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

    SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

    SHA1

    2b82364d66a46146493c66b93490183728e96d49

    SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

    SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

    SHA1

    2b82364d66a46146493c66b93490183728e96d49

    SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

    SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

    SHA1

    2b82364d66a46146493c66b93490183728e96d49

    SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

    SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    1bd4a5e463a7d1452c2aa04b3504a2d5

    SHA1

    2b82364d66a46146493c66b93490183728e96d49

    SHA256

    093912f00f4f299e857c5a29b4e0fbde549e2430f42487134e82418f8dfd2ef2

    SHA512

    a80385ebed03be804f297e944e8e01bd5ab8366e51568bd1ce2f80a8e6c8b618614dc5bf0d49149d0a20a6f59ec6d17bca3f3384d8de1cd1082b86ddd027e951

  • memory/1728-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1920-138-0x0000000000000000-mapping.dmp
  • memory/1920-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2304-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2304-145-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/2304-147-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/2476-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2476-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2476-132-0x0000000000000000-mapping.dmp
  • memory/4076-143-0x0000000000000000-mapping.dmp
  • memory/4076-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB