Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:19

General

  • Target

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4.exe

  • Size

    66KB

  • MD5

    031a39a712041c95dc66f065903aee6b

  • SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

  • SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

  • SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • SSDEEP

    1536:AWLxaj4uq1731Hh+71+CH6Z/QXXML4y5oZ8vcOtYJ1WXGBd10T:AqAbm7up+j/KukDYWVm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 63 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4.exe
    "C:\Users\Admin\AppData\Local\Temp\f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3928
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4560
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1132
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:1584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    031a39a712041c95dc66f065903aee6b

    SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

    SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

    SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    031a39a712041c95dc66f065903aee6b

    SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

    SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

    SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    031a39a712041c95dc66f065903aee6b

    SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

    SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

    SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    031a39a712041c95dc66f065903aee6b

    SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

    SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

    SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    031a39a712041c95dc66f065903aee6b

    SHA1

    62b42f880d257e86f70b3fab82f7ccca1aad1f2b

    SHA256

    f3c1ccbf1688296e9a969c4bbdc899a52fee8162496a1dd80fa140dc0c9f80b4

    SHA512

    b9151f588b04a22d075ec1db34cb7ad71f1fdba0aa711e9871f0a1749bca6302a19b9674ee18127ee0665656445978f5197a7c5944d60b27e3e925a2ecb62bf6

  • memory/1132-143-0x0000000000000000-mapping.dmp
  • memory/1132-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/1584-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/1584-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3928-136-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3928-133-0x0000000000000000-mapping.dmp
  • memory/4152-132-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/4152-137-0x0000000000500000-0x000000000051F000-memory.dmp
    Filesize

    124KB

  • memory/4560-138-0x0000000000000000-mapping.dmp
  • memory/4560-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB