Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:23

General

  • Target

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2.exe

  • Size

    56KB

  • MD5

    107e0ca450eb870c9d96418a8ffc6e75

  • SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

  • SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

  • SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • SSDEEP

    768:doyuuYY28OgAIs9QJq1TK0cUQk/3UC4cRjPXfZaFCMZ/dd6Ln11MC5d3iXF8emvF:341e4Iojn/MBinc+d3iXmxg0E2ayF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 57 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2.exe
    "C:\Users\Admin\AppData\Local\Temp\518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1540
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1400
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:808
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:1184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    107e0ca450eb870c9d96418a8ffc6e75

    SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

    SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

    SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    107e0ca450eb870c9d96418a8ffc6e75

    SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

    SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

    SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    107e0ca450eb870c9d96418a8ffc6e75

    SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

    SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

    SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    107e0ca450eb870c9d96418a8ffc6e75

    SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

    SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

    SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    107e0ca450eb870c9d96418a8ffc6e75

    SHA1

    345ce58b7484084a549f8eb7596b756578f2388a

    SHA256

    518ffff0c716e392e6d6af72d50dddf1394b4cee3977b23a8637abbcebc065c2

    SHA512

    9e73b6a986aff9c26abd8d2012d4284be4f27f83f8e9a8872924ae0a5323fbd74a4f386b9e913e9fdf6cc1e82b01069df8ed1bbd70d97d2a0b5d6f9d95181c47

  • memory/808-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/808-142-0x0000000000000000-mapping.dmp
  • memory/1184-141-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1184-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1400-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1400-137-0x0000000000000000-mapping.dmp
  • memory/1540-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1540-133-0x0000000000000000-mapping.dmp
  • memory/5092-132-0x00000000004F0000-0x000000000050F000-memory.dmp
    Filesize

    124KB