Analysis

  • max time kernel
    203s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:18

General

  • Target

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08.exe

  • Size

    129KB

  • MD5

    ba0f68dc4132f012ed553136ab6fa59f

  • SHA1

    b475af2a0657856912a2fa75386608d9864302aa

  • SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

  • SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • SSDEEP

    3072:zmfwskZVNfE5SCsu2oh40kv3VucVEo7qKdZ:zmm1E5Fsu6vFu0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08.exe
    "C:\Users\Admin\AppData\Local\Temp\6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3908
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2512
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:3964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    ba0f68dc4132f012ed553136ab6fa59f

    SHA1

    b475af2a0657856912a2fa75386608d9864302aa

    SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

    SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    ba0f68dc4132f012ed553136ab6fa59f

    SHA1

    b475af2a0657856912a2fa75386608d9864302aa

    SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

    SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    ba0f68dc4132f012ed553136ab6fa59f

    SHA1

    b475af2a0657856912a2fa75386608d9864302aa

    SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

    SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    ba0f68dc4132f012ed553136ab6fa59f

    SHA1

    b475af2a0657856912a2fa75386608d9864302aa

    SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

    SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    129KB

    MD5

    ba0f68dc4132f012ed553136ab6fa59f

    SHA1

    b475af2a0657856912a2fa75386608d9864302aa

    SHA256

    6db37886820eaca6a67a4f5dc5f6c191509cd1612b7568eee5530b09232cfa08

    SHA512

    7d9090c4af14305cfe294903c49970683cfc09b345a870f5f9621e0892740e418979c43758f1961234eeface18d6420522dcf199413180076ee62c0aac3155ca

  • memory/792-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/792-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2512-144-0x0000000000000000-mapping.dmp
  • memory/2512-146-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3908-139-0x0000000000000000-mapping.dmp
  • memory/3908-142-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3964-143-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3964-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4228-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4228-134-0x0000000000000000-mapping.dmp
  • memory/4228-137-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB