Analysis

  • max time kernel
    112s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    a701ee9e27524d453fc33854258abff677ad572c3a48ac232b35f746b31bbefa.exe

  • Size

    4.3MB

  • MD5

    3da416fbef52bae4d8bcc7a2b06938f9

  • SHA1

    91b823f1a6b174da45844170536430dab9401974

  • SHA256

    a701ee9e27524d453fc33854258abff677ad572c3a48ac232b35f746b31bbefa

  • SHA512

    fc082a90e9a17687f4e0d7a4e28507b351ec0d534f982f575e16b02b997c6a36b94d797c9ffb5de916f65a695867daf896b3e888d16867620883cd391b6f6e47

  • SSDEEP

    49152:6hOqIruzyb7SO6rmxup4ndGKvghxfki1Cc7SKvyoC3yE/Ac5mWxnmf/:YuuzAT6JKcp7SKaoWNAxeno

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a701ee9e27524d453fc33854258abff677ad572c3a48ac232b35f746b31bbefa.exe
    "C:\Users\Admin\AppData\Local\Temp\a701ee9e27524d453fc33854258abff677ad572c3a48ac232b35f746b31bbefa.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.dat
    Filesize

    4KB

    MD5

    7b9ca86eeb5e1bb5b4acb07b061e430f

    SHA1

    9e6229ecaa12dd069977ce25a246c4f6f3e6e9bb

    SHA256

    d59afe963be9104e7ace408361f43f30dde4e13060217bc575489e7bd930c682

    SHA512

    b0682f202cfb4953b2b13f0b7e7b1172f911852f1d19abfd3a56b4d91c7f1a3e53cccfec25efd6015aec892e3b934bd49efe111374f8329d0850219867db900d

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Program Files (x86)\Vaudix\j6qkPi51IcDwxE.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • memory/1720-132-0x0000000003920000-0x00000000039E9000-memory.dmp
    Filesize

    804KB

  • memory/2236-138-0x0000000000000000-mapping.dmp
  • memory/2424-141-0x0000000000000000-mapping.dmp