Analysis

  • max time kernel
    322s
  • max time network
    334s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:23

General

  • Target

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52.exe

  • Size

    75KB

  • MD5

    27d78932325266c5af57c7677546bee9

  • SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

  • SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

  • SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • SSDEEP

    1536:B/Lv2VbNhmj7AKWsvpJXMCD2VtMLazWKzTjefkBB2YIHbaL8aeGsLaG:BXWypyCMMYLefbhbaAJGEaG

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52.exe
    "C:\Users\Admin\AppData\Local\Temp\4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2504
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2764
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies registry class
    PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    27d78932325266c5af57c7677546bee9

    SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

    SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

    SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    27d78932325266c5af57c7677546bee9

    SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

    SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

    SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    27d78932325266c5af57c7677546bee9

    SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

    SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

    SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    27d78932325266c5af57c7677546bee9

    SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

    SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

    SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    27d78932325266c5af57c7677546bee9

    SHA1

    a34bed2b6a55135d4cf87d205f96f1c82b927eaa

    SHA256

    4878bf8f97d694d7143a7f6a3a60102420f809028fa6e13049e927fb404abe52

    SHA512

    9f938a6f057963923a7c747e6d44ffe9d62efcc87040bc8f6bee1ee1b7719b716e2219c0ba4b6014f48a3569bf99916ee52ac35b4a2a7f11a08cb2e573b49ebc

  • memory/1676-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1676-148-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2380-134-0x0000000000000000-mapping.dmp
  • memory/2380-139-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2380-143-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2504-137-0x0000000000000000-mapping.dmp
  • memory/2504-140-0x0000000000400000-0x000000000042D642-memory.dmp
    Filesize

    181KB

  • memory/2504-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/2640-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2640-132-0x0000000000400000-0x000000000042D642-memory.dmp
    Filesize

    181KB

  • memory/2764-141-0x0000000000000000-mapping.dmp
  • memory/2764-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB