Analysis

  • max time kernel
    182s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5.exe

  • Size

    63KB

  • MD5

    06a54b9dd701040a3e9071291ee0da0f

  • SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

  • SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

  • SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • SSDEEP

    768:Thp67N565IFIVx4crBgTzGzJy8+yf87b3kSRWwKqrFZQJBzHYsQzYCLDWLApT++K:+72V4XGzyy8K/JNHYlzYCLaLiTiMAF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5.exe
    "C:\Users\Admin\AppData\Local\Temp\dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4048
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:224
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3164
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    06a54b9dd701040a3e9071291ee0da0f

    SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

    SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

    SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    06a54b9dd701040a3e9071291ee0da0f

    SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

    SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

    SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    06a54b9dd701040a3e9071291ee0da0f

    SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

    SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

    SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    06a54b9dd701040a3e9071291ee0da0f

    SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

    SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

    SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    63KB

    MD5

    06a54b9dd701040a3e9071291ee0da0f

    SHA1

    ad07cb2c6bc0caac15885a0ef8a1a9848b8dd7d8

    SHA256

    dd5c736c35f0b92448f6608f07b590f509a9a60ab1f8b2c30de3f9a206e345e5

    SHA512

    56cacc559bec681c9034d461281099402ae3504a1c58df2831424b2f30f310bc6175a4a0f110227fc7e7ec79068e8733952d90eb14c309303a8fc2dc475278aa

  • memory/8-133-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/8-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/224-138-0x0000000000000000-mapping.dmp
  • memory/224-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/3164-143-0x0000000000000000-mapping.dmp
  • memory/3164-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4048-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4048-134-0x0000000000000000-mapping.dmp
  • memory/4540-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4540-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB