Analysis

  • max time kernel
    31s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:54

General

  • Target

    84dada6daa5c0f73ef52f104526585489d0c98309b07e0ce676b6bd4b33d7aef.exe

  • Size

    4.3MB

  • MD5

    1043ae5477127ba5e71cf49e7ce3b589

  • SHA1

    a22684730b39330ff173dcc865a98a6602a800d5

  • SHA256

    84dada6daa5c0f73ef52f104526585489d0c98309b07e0ce676b6bd4b33d7aef

  • SHA512

    7eb6b2df016301c63d0de12ba5b6e37c50eca2bf4ae4408d954750753c682fa1bef59f2ddeec70edddaf632dd5ccf6efe366425c24edaa6e695916383924655f

  • SSDEEP

    49152:qiOqoTPI65XCI+armxup4RdGKvghxfki10pOCrZguQDZ8hpTQdZS:p2PI6whavKcuYWZgZZspsdZ

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84dada6daa5c0f73ef52f104526585489d0c98309b07e0ce676b6bd4b33d7aef.exe
    "C:\Users\Admin\AppData\Local\Temp\84dada6daa5c0f73ef52f104526585489d0c98309b07e0ce676b6bd4b33d7aef.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1348
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.dat
    Filesize

    4KB

    MD5

    2bda8264705c4495bd064929357704a7

    SHA1

    d72e967434763e05ec29768a26d7905e98c18ebe

    SHA256

    8f2977134dc89ac0ec7bab3396b4dd5a422517495ca74afe300d343745aee5e9

    SHA512

    b348392d7a3e90773c984470013bdea06ce7ed50e13d30293c226ff7c52bacc24485d94cc525b0e8970fb6dea2b29c01a829f25eee777dbd02cf783d33e0b681

  • C:\Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\Vaudix\sfldBEIKZAJJ2d.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • memory/904-61-0x0000000000000000-mapping.dmp
  • memory/1348-54-0x00000000750A1000-0x00000000750A3000-memory.dmp
    Filesize

    8KB

  • memory/1348-55-0x0000000000860000-0x0000000000929000-memory.dmp
    Filesize

    804KB

  • memory/1420-65-0x0000000000000000-mapping.dmp
  • memory/1420-66-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
    Filesize

    8KB