Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc.exe

  • Size

    75KB

  • MD5

    a54adaa323962936e53117db4e7fcb9b

  • SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

  • SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

  • SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • SSDEEP

    1536:nMDFXFUwRs7lzXawVIy49oCxyHRUyUv0yUMnDfXILIem/ostd:MwwIlzX9VIy49dyHVqRfXIL5Wztd

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 63 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc.exe
    "C:\Users\Admin\AppData\Local\Temp\c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4384
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:4188
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:4628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    a54adaa323962936e53117db4e7fcb9b

    SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

    SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

    SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    a54adaa323962936e53117db4e7fcb9b

    SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

    SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

    SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    a54adaa323962936e53117db4e7fcb9b

    SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

    SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

    SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    a54adaa323962936e53117db4e7fcb9b

    SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

    SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

    SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    75KB

    MD5

    a54adaa323962936e53117db4e7fcb9b

    SHA1

    bab9ff6b7d9100dce35859439c2d04bad37a8cf2

    SHA256

    c6e3ca7c4e752d2301fa7816b91aeb11ad24f79cf26e6d5f91381ba220fe9acc

    SHA512

    1de0a41d53c9d20465c4bca3fc0a38272b38c11284a9b72dad87e801d4f02d3fae826ba8015159ba17bae6648bb56cd21f320f704e5d75f87457ed1a3df731a3

  • memory/3144-133-0x0000000000500000-0x000000000051F000-memory.dmp
    Filesize

    124KB

  • memory/3144-132-0x0000000000400000-0x000000000042D642-memory.dmp
    Filesize

    181KB

  • memory/3484-134-0x0000000000000000-mapping.dmp
  • memory/3484-137-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4188-143-0x0000000000000000-mapping.dmp
  • memory/4188-145-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4384-138-0x0000000000000000-mapping.dmp
  • memory/4384-141-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB

  • memory/4628-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4628-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB