Analysis

  • max time kernel
    174s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365.exe

  • Size

    66KB

  • MD5

    2e0ab835d7053a13238e4521653a7830

  • SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

  • SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

  • SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • SSDEEP

    1536:ei94OCCwxfYaAxd2BBlLQVawmpU1AoUaODuis3Ujww+:e3Fcagulw1AXNc3uS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 42 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365.exe
    "C:\Users\Admin\AppData\Local\Temp\e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /installservice
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /start
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:1164
    • C:\Windows\SysWOW64\urdvxc.exe
      C:\Windows\system32\urdvxc.exe /uninstallservice patch:C:\Users\Admin\AppData\Local\Temp\e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:3612
  • C:\Windows\SysWOW64\urdvxc.exe
    "C:\Windows\SysWOW64\urdvxc.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    PID:2860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    2e0ab835d7053a13238e4521653a7830

    SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

    SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

    SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    2e0ab835d7053a13238e4521653a7830

    SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

    SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

    SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    2e0ab835d7053a13238e4521653a7830

    SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

    SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

    SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    2e0ab835d7053a13238e4521653a7830

    SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

    SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

    SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • C:\Windows\SysWOW64\urdvxc.exe
    Filesize

    66KB

    MD5

    2e0ab835d7053a13238e4521653a7830

    SHA1

    f7b02f2f5f829c26e9b917d213435589ac95164c

    SHA256

    e572a953e09f95723b38204836d9d72605fab4186f3b07b5cab93ea049b71365

    SHA512

    fe9ac5d765ae268822e4dc9e907a1108f6d4ae465423d939f1333b678ffff75c4e2c03e665ec65c829b3250dd6a4e0be2c96d7c3328c168789d60061c3207053

  • memory/1164-139-0x0000000000000000-mapping.dmp
  • memory/1164-142-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2860-146-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/2860-147-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/3612-143-0x0000000000000000-mapping.dmp
  • memory/3612-145-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4896-133-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4896-132-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4896-134-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4972-138-0x00000000001E0000-0x00000000001FF000-memory.dmp
    Filesize

    124KB

  • memory/4972-135-0x0000000000000000-mapping.dmp