Analysis

  • max time kernel
    132s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-05-2022 21:45

General

  • Target

    0d1bf123be9f1401101d0d769f7f7d48be89e13cce3b6c43dba30f68fc20aa8b.exe

  • Size

    2.3MB

  • MD5

    7720cd5e47c1bbb776b08b99d92e3270

  • SHA1

    3e3f9d255f819620c94cae97975037e0a763260d

  • SHA256

    0d1bf123be9f1401101d0d769f7f7d48be89e13cce3b6c43dba30f68fc20aa8b

  • SHA512

    d4d08eb402b053642262c76b23fde8d5e2b51f6265948b4091d7e3a859bdd843ea8001b033a917a565fb335f562f4450a74e4ced0eeb93276ec17c43d707ba9b

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d1bf123be9f1401101d0d769f7f7d48be89e13cce3b6c43dba30f68fc20aa8b.exe
    "C:\Users\Admin\AppData\Local\Temp\0d1bf123be9f1401101d0d769f7f7d48be89e13cce3b6c43dba30f68fc20aa8b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\4a3e2821\reuK6g5cd5Sg6N2.exe
      "C:\Users\Admin\AppData\Local\Temp/4a3e2821/reuK6g5cd5Sg6N2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3392
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.x64.dll"
          4⤵
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Modifies registry class
          PID:3856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.dat
    Filesize

    7KB

    MD5

    1ececa63a666b0dd13b495ca92fa692b

    SHA1

    23c1dcf740b3a72147bf81c67be77fadd5581550

    SHA256

    434f5ee8a1b963c4f1078d86ea521687d193f896221448374fc457d72683c410

    SHA512

    1ba516379c1b5ac034847fcf22337db2f1753fb76e5e08b7c6be059fe94b19a43623d824c59ced677de48ce9aa53bfd275891650dbed7ca5ec047ee8bb21aacf

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.dll
    Filesize

    573KB

    MD5

    46bbf1449337d4bc81236f1b130427ec

    SHA1

    685a825e6bb59ae55ab87883a21f31565dcb7de2

    SHA256

    c5fdc4493eba83af39e8f4e8360b49af8995f0c5eda2949159a7427097b0e5f2

    SHA512

    c7f4ee5e5067db83d2b51521b308a4dea2e84995072544c386b558b4d8e777007c9e2b63a0308af148f740f1e43726c65317fb496c2d274fff5a183abbc5c716

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.tlb
    Filesize

    4KB

    MD5

    0fe06b2503ac0e34dcbb7ac744f8905b

    SHA1

    8850ee13bfdc7e62670b67588f8b88e798f02622

    SHA256

    ee29d7672ab20bd7c779268d59994217be7d3704396e52785f3da70db8afb02b

    SHA512

    bf3df6c9dba950e63dc0b1d448e87d1387cfd63233fe9eb04cb72563bc9fb2be8bce133748be07b74e8cf47d374b0fd5641c1d8fd66886c950cad6bc771ee8e9

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.x64.dll
    Filesize

    645KB

    MD5

    f1d5fc4488d1a83dc1b50cd0a03e9a4e

    SHA1

    4cced3bca48fd00858df9e76f4fbff05da82575b

    SHA256

    128a355220799bbea2587e47eeb23f47b711a7adba937858871f5f7c888b3466

    SHA512

    1f0064675fe37629a6c5701a00eacac03ee5988cbce8e2571dd64c4c6ab09951fcfc64becea0ebbc737e9ba9b78c719f7a4518fc7278e272f24e0470b6d05677

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.x64.dll
    Filesize

    645KB

    MD5

    f1d5fc4488d1a83dc1b50cd0a03e9a4e

    SHA1

    4cced3bca48fd00858df9e76f4fbff05da82575b

    SHA256

    128a355220799bbea2587e47eeb23f47b711a7adba937858871f5f7c888b3466

    SHA512

    1f0064675fe37629a6c5701a00eacac03ee5988cbce8e2571dd64c4c6ab09951fcfc64becea0ebbc737e9ba9b78c719f7a4518fc7278e272f24e0470b6d05677

  • C:\Program Files (x86)\VaUDix\lCe2JamnbBZVzN.x64.dll
    Filesize

    645KB

    MD5

    f1d5fc4488d1a83dc1b50cd0a03e9a4e

    SHA1

    4cced3bca48fd00858df9e76f4fbff05da82575b

    SHA256

    128a355220799bbea2587e47eeb23f47b711a7adba937858871f5f7c888b3466

    SHA512

    1f0064675fe37629a6c5701a00eacac03ee5988cbce8e2571dd64c4c6ab09951fcfc64becea0ebbc737e9ba9b78c719f7a4518fc7278e272f24e0470b6d05677

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\lCe2JamnbBZVzN.dll
    Filesize

    573KB

    MD5

    46bbf1449337d4bc81236f1b130427ec

    SHA1

    685a825e6bb59ae55ab87883a21f31565dcb7de2

    SHA256

    c5fdc4493eba83af39e8f4e8360b49af8995f0c5eda2949159a7427097b0e5f2

    SHA512

    c7f4ee5e5067db83d2b51521b308a4dea2e84995072544c386b558b4d8e777007c9e2b63a0308af148f740f1e43726c65317fb496c2d274fff5a183abbc5c716

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\lCe2JamnbBZVzN.tlb
    Filesize

    4KB

    MD5

    0fe06b2503ac0e34dcbb7ac744f8905b

    SHA1

    8850ee13bfdc7e62670b67588f8b88e798f02622

    SHA256

    ee29d7672ab20bd7c779268d59994217be7d3704396e52785f3da70db8afb02b

    SHA512

    bf3df6c9dba950e63dc0b1d448e87d1387cfd63233fe9eb04cb72563bc9fb2be8bce133748be07b74e8cf47d374b0fd5641c1d8fd66886c950cad6bc771ee8e9

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\lCe2JamnbBZVzN.x64.dll
    Filesize

    645KB

    MD5

    f1d5fc4488d1a83dc1b50cd0a03e9a4e

    SHA1

    4cced3bca48fd00858df9e76f4fbff05da82575b

    SHA256

    128a355220799bbea2587e47eeb23f47b711a7adba937858871f5f7c888b3466

    SHA512

    1f0064675fe37629a6c5701a00eacac03ee5988cbce8e2571dd64c4c6ab09951fcfc64becea0ebbc737e9ba9b78c719f7a4518fc7278e272f24e0470b6d05677

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\reuK6g5cd5Sg6N2.dat
    Filesize

    7KB

    MD5

    1ececa63a666b0dd13b495ca92fa692b

    SHA1

    23c1dcf740b3a72147bf81c67be77fadd5581550

    SHA256

    434f5ee8a1b963c4f1078d86ea521687d193f896221448374fc457d72683c410

    SHA512

    1ba516379c1b5ac034847fcf22337db2f1753fb76e5e08b7c6be059fe94b19a43623d824c59ced677de48ce9aa53bfd275891650dbed7ca5ec047ee8bb21aacf

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\reuK6g5cd5Sg6N2.exe
    Filesize

    766KB

    MD5

    eb843f08b06cc5bb0e8bbe9f8aaa0ba6

    SHA1

    0813518ec2daeb0a49d7ee2c9482150cc0eb1136

    SHA256

    1d94c27748e7d0dc5ffd03ae99acd9c30aaa8a6e91a66beab420650f9d6e4977

    SHA512

    48e3ec76eeb7a54d7ae467317d03ad5f073249e38cb8be1f08a65d31c8c4fb687d8315d6093074c074fb16c782ca57f9d0ec53464d91c0998d85f54fe58324c4

  • C:\Users\Admin\AppData\Local\Temp\4a3e2821\reuK6g5cd5Sg6N2.exe
    Filesize

    766KB

    MD5

    eb843f08b06cc5bb0e8bbe9f8aaa0ba6

    SHA1

    0813518ec2daeb0a49d7ee2c9482150cc0eb1136

    SHA256

    1d94c27748e7d0dc5ffd03ae99acd9c30aaa8a6e91a66beab420650f9d6e4977

    SHA512

    48e3ec76eeb7a54d7ae467317d03ad5f073249e38cb8be1f08a65d31c8c4fb687d8315d6093074c074fb16c782ca57f9d0ec53464d91c0998d85f54fe58324c4

  • C:\Users\Admin\AppData\Local\Temp\{890b17ff-7f24-435c-97bd-1b65753f2d43}-log.txt
    Filesize

    1KB

    MD5

    c01240c093eb7057f1ddc017630d6cba

    SHA1

    d291249f0be413891b43a2f84665b8788455dd58

    SHA256

    47e4f9702b3aa69f448d9150b6ee7abf42337b851dbc24c5313c2f11801ce17d

    SHA512

    33b8c79aacd859264ec1fca3c36954c67fdedbf56b2093516b13bfc697b847e3e4a38b0f851f679c602a8b3b0d0e17f3f609d71735309c23fd59477ed28f542e

  • memory/3392-130-0x0000000000000000-mapping.dmp
  • memory/3824-138-0x0000000000000000-mapping.dmp
  • memory/3856-141-0x0000000000000000-mapping.dmp