Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:24

General

  • Target

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed.exe

  • Size

    56KB

  • MD5

    9e10f4c37889cd21fc603598ab7ccbbf

  • SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

  • SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

  • SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • SSDEEP

    1536:IwzDCYbAvSxvOddO46TiNe3gQyL2pT/n62Zq3tZ:B5j1C4n3gBL2pHEz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4024
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1972
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    9e10f4c37889cd21fc603598ab7ccbbf

    SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

    SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

    SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    9e10f4c37889cd21fc603598ab7ccbbf

    SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

    SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

    SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    9e10f4c37889cd21fc603598ab7ccbbf

    SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

    SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

    SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    9e10f4c37889cd21fc603598ab7ccbbf

    SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

    SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

    SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    56KB

    MD5

    9e10f4c37889cd21fc603598ab7ccbbf

    SHA1

    cb3ec4fce6d592241130ee57fcb8b9f28bc2f929

    SHA256

    2bbf2ef4b53e38026013bdfb2f14d5d5d102a467b920418bc3863a9b520805ed

    SHA512

    3ba7ff36d2141e5a0103839405e0a6796fdeffeb7fcef960c29d156607a6b1e8cf215e166884d206a4182e544b38fec47b1da8322c4c0e0e0c6aee44d379a7e9

  • memory/1972-142-0x0000000000000000-mapping.dmp
  • memory/1972-144-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3044-133-0x0000000000000000-mapping.dmp
  • memory/3044-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4024-137-0x0000000000000000-mapping.dmp
  • memory/4024-140-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4532-141-0x00000000004F0000-0x000000000050F000-memory.dmp
    Filesize

    124KB

  • memory/4532-145-0x00000000004F0000-0x000000000050F000-memory.dmp
    Filesize

    124KB

  • memory/4752-132-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB