Analysis

  • max time kernel
    156s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:23

General

  • Target

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38.exe

  • Size

    187KB

  • MD5

    88d7cf951a3375aee3f3081ea346cbbd

  • SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

  • SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

  • SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • SSDEEP

    3072:tHbW8WV1z4tX0AruLl8FiOJF92UWJrHWYl88W2J03vEN6nRs8kX16YH8UGOKWmIk:da76PueYO/idWYeg6nRoX16YH833Sv43

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38.exe
    "C:\Users\Admin\AppData\Local\Temp\45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:5052
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4212
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:5032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    187KB

    MD5

    88d7cf951a3375aee3f3081ea346cbbd

    SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

    SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

    SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    187KB

    MD5

    88d7cf951a3375aee3f3081ea346cbbd

    SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

    SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

    SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    187KB

    MD5

    88d7cf951a3375aee3f3081ea346cbbd

    SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

    SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

    SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    187KB

    MD5

    88d7cf951a3375aee3f3081ea346cbbd

    SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

    SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

    SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    187KB

    MD5

    88d7cf951a3375aee3f3081ea346cbbd

    SHA1

    db4ed552fab210807be29ea42cc22d617b912f3a

    SHA256

    45158828af1d53dfbbe8602bb298f4f67240966cd04eec6b04b7ba24bd0c6c38

    SHA512

    c30e8e103cb69a76f1e3c5a48c2c895cd9523eb1ac7839bdb6defd7d0bd0d4f8372f883bec6bca5c506202f1cb2c6da205ef5c750d29c57780b49433fe6bb46c

  • memory/2692-137-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2692-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2692-134-0x0000000000000000-mapping.dmp
  • memory/4088-132-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4088-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4212-144-0x0000000000000000-mapping.dmp
  • memory/4212-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/5032-143-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5032-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/5052-139-0x0000000000000000-mapping.dmp
  • memory/5052-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB