Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 16:11

General

  • Target

    12d61a3e44dd8c0a3ea8d07e8af74a587373dc7975999eb672fc001d33cb3ab3.exe

  • Size

    255KB

  • MD5

    088a6fba98ffbda33d5442b5ebb285f1

  • SHA1

    7fc07806cb40273b44425bcbca8e1e0663a32c43

  • SHA256

    12d61a3e44dd8c0a3ea8d07e8af74a587373dc7975999eb672fc001d33cb3ab3

  • SHA512

    a8328c9c183186a6078dd804d25326667d34481c6dcbf7fb105424f9fde0113b3ed5720058e59f257dc12a3b768a9d125406a7f5a3f19a55ac82739673eb56d2

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ9:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIA

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 17 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12d61a3e44dd8c0a3ea8d07e8af74a587373dc7975999eb672fc001d33cb3ab3.exe
    "C:\Users\Admin\AppData\Local\Temp\12d61a3e44dd8c0a3ea8d07e8af74a587373dc7975999eb672fc001d33cb3ab3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\SysWOW64\vuxgnhovmb.exe
      vuxgnhovmb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\jdugoosi.exe
        C:\Windows\system32\jdugoosi.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:468
    • C:\Windows\SysWOW64\cnwvnugtgnijrth.exe
      cnwvnugtgnijrth.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c czfsslmrvhnwu.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Windows\SysWOW64\czfsslmrvhnwu.exe
          czfsslmrvhnwu.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:112
    • C:\Windows\SysWOW64\jdugoosi.exe
      jdugoosi.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1692
    • C:\Windows\SysWOW64\czfsslmrvhnwu.exe
      czfsslmrvhnwu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1436

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            b07517438dce12fb62b9f22318b82e17

            SHA1

            0703adad8e60c33c2fd39e7b78130633b1328aab

            SHA256

            dad6febf093c44dd2567766cd2ea928e1b7dc030e26e91ab33ad89262c597ac4

            SHA512

            924b1667de46d0df5f7c14832c80a353970d01d18c8b0795ff80d14cc31157aab2fd72aed82b3777114e6d387154cb607b7a6ee3d823af026eb233b05ae73cec

          • C:\Users\Admin\Documents\SwitchUnlock.doc.exe

            Filesize

            255KB

            MD5

            a561e5ed407ea2ebd437a295750d827e

            SHA1

            4e97b99df8a49fde82d41063bbf88abd5a8e5e75

            SHA256

            39e41029a817f493051c9d4c8f5581fb37d9567975a94c99ef180c338614f78c

            SHA512

            ad9b8dbbd10cc79bdb7b33703e5a22964a49e2fa4da5723be240975f702fbd427096f08ac27759e4d1300d5fdf6aed11cb7b91f03a6db389a8573d1417a9649a

          • C:\Users\Admin\Music\RepairSuspend.doc.exe

            Filesize

            255KB

            MD5

            470d18e3f23778117c55b66c49773dfa

            SHA1

            10022379a7758c422f9a2fca5d3134d49f375780

            SHA256

            64b354c10ec6a7c7248b28853779044dad5b0a67d57b124c5f2401bbc125b122

            SHA512

            08f0ea8968ed3d25f879a10e3c2bd81786eaf2387205a2c3861ca6592053b61ef5526ac8514a67a6b460205c6f2f6f12e7bea1362ee09bc6ddf7c5d5169ebc63

          • C:\Users\Admin\Music\RepairSuspend.doc.exe

            Filesize

            255KB

            MD5

            470d18e3f23778117c55b66c49773dfa

            SHA1

            10022379a7758c422f9a2fca5d3134d49f375780

            SHA256

            64b354c10ec6a7c7248b28853779044dad5b0a67d57b124c5f2401bbc125b122

            SHA512

            08f0ea8968ed3d25f879a10e3c2bd81786eaf2387205a2c3861ca6592053b61ef5526ac8514a67a6b460205c6f2f6f12e7bea1362ee09bc6ddf7c5d5169ebc63

          • C:\Windows\SysWOW64\cnwvnugtgnijrth.exe

            Filesize

            255KB

            MD5

            3a2936a4173ebd9565f0985893a06d8c

            SHA1

            f0431cb5b5161ec413805c4d599f255c420c105d

            SHA256

            b299e2a67bcc8b01ac72cf3f2664507c1b0d856664e962f9228b7aef8d29d08e

            SHA512

            d41c643cdaa21e65e77fd0db0654e4eccac7201254c2b552dd5f444d9bbfc909607db2dc9323cbc516f58597b2371c0f3f99ee388aa3cd0c819eccfc527fdf0e

          • C:\Windows\SysWOW64\cnwvnugtgnijrth.exe

            Filesize

            255KB

            MD5

            3a2936a4173ebd9565f0985893a06d8c

            SHA1

            f0431cb5b5161ec413805c4d599f255c420c105d

            SHA256

            b299e2a67bcc8b01ac72cf3f2664507c1b0d856664e962f9228b7aef8d29d08e

            SHA512

            d41c643cdaa21e65e77fd0db0654e4eccac7201254c2b552dd5f444d9bbfc909607db2dc9323cbc516f58597b2371c0f3f99ee388aa3cd0c819eccfc527fdf0e

          • C:\Windows\SysWOW64\czfsslmrvhnwu.exe

            Filesize

            255KB

            MD5

            b555ee9ffc3ad4a33482f3fa4c87da18

            SHA1

            212b327538c68356089b20e5ae81475ca6841e8b

            SHA256

            1481cbeb2591733e7813f7a59ec3baa8c9fc3e60e808fd9d481789dca5de2746

            SHA512

            d013f5eec0a22ed31f1367b7a37debf599a3e8d30f2587dbc331279b88652e05f37e80d0a3f71c32dd7da93c26177c6888cf099fe52c09d479c14334ab781ead

          • C:\Windows\SysWOW64\czfsslmrvhnwu.exe

            Filesize

            255KB

            MD5

            b555ee9ffc3ad4a33482f3fa4c87da18

            SHA1

            212b327538c68356089b20e5ae81475ca6841e8b

            SHA256

            1481cbeb2591733e7813f7a59ec3baa8c9fc3e60e808fd9d481789dca5de2746

            SHA512

            d013f5eec0a22ed31f1367b7a37debf599a3e8d30f2587dbc331279b88652e05f37e80d0a3f71c32dd7da93c26177c6888cf099fe52c09d479c14334ab781ead

          • C:\Windows\SysWOW64\czfsslmrvhnwu.exe

            Filesize

            255KB

            MD5

            b555ee9ffc3ad4a33482f3fa4c87da18

            SHA1

            212b327538c68356089b20e5ae81475ca6841e8b

            SHA256

            1481cbeb2591733e7813f7a59ec3baa8c9fc3e60e808fd9d481789dca5de2746

            SHA512

            d013f5eec0a22ed31f1367b7a37debf599a3e8d30f2587dbc331279b88652e05f37e80d0a3f71c32dd7da93c26177c6888cf099fe52c09d479c14334ab781ead

          • C:\Windows\SysWOW64\jdugoosi.exe

            Filesize

            255KB

            MD5

            caec57a532286e607fabdc8c51b6ea26

            SHA1

            843070395677f38596378231a70713fba8045f37

            SHA256

            497be9b11268b37a90eb88ca769dfe12c20e30df090cebc7edb257cf1a903877

            SHA512

            7a2634eeec0e064e975a6c229aa2c01e94e7af4d4d28bbf266694a2a43b82a66713961749da162db1fbc97f778dc975d91c33a39778527528ca0d9da5505952d

          • C:\Windows\SysWOW64\jdugoosi.exe

            Filesize

            255KB

            MD5

            caec57a532286e607fabdc8c51b6ea26

            SHA1

            843070395677f38596378231a70713fba8045f37

            SHA256

            497be9b11268b37a90eb88ca769dfe12c20e30df090cebc7edb257cf1a903877

            SHA512

            7a2634eeec0e064e975a6c229aa2c01e94e7af4d4d28bbf266694a2a43b82a66713961749da162db1fbc97f778dc975d91c33a39778527528ca0d9da5505952d

          • C:\Windows\SysWOW64\jdugoosi.exe

            Filesize

            255KB

            MD5

            caec57a532286e607fabdc8c51b6ea26

            SHA1

            843070395677f38596378231a70713fba8045f37

            SHA256

            497be9b11268b37a90eb88ca769dfe12c20e30df090cebc7edb257cf1a903877

            SHA512

            7a2634eeec0e064e975a6c229aa2c01e94e7af4d4d28bbf266694a2a43b82a66713961749da162db1fbc97f778dc975d91c33a39778527528ca0d9da5505952d

          • C:\Windows\SysWOW64\vuxgnhovmb.exe

            Filesize

            255KB

            MD5

            57f43d6ba9b9a627bb1a3836aeac0bab

            SHA1

            b76c59a45df11ef5264b4e4bffe487d352731d00

            SHA256

            63d1621a7d1dbee0e68b4d4550e93c9cbe2cb16a7ad5c540c19d5225dea13dbd

            SHA512

            c83b249c1ad229d65029fdc703469d40c7b698a3fbe72b2c51c05551df887a86ec7c4e3705e6657f4d9ec87eb8a5c17c684c102059e52e25069feb5939c1567d

          • C:\Windows\SysWOW64\vuxgnhovmb.exe

            Filesize

            255KB

            MD5

            57f43d6ba9b9a627bb1a3836aeac0bab

            SHA1

            b76c59a45df11ef5264b4e4bffe487d352731d00

            SHA256

            63d1621a7d1dbee0e68b4d4550e93c9cbe2cb16a7ad5c540c19d5225dea13dbd

            SHA512

            c83b249c1ad229d65029fdc703469d40c7b698a3fbe72b2c51c05551df887a86ec7c4e3705e6657f4d9ec87eb8a5c17c684c102059e52e25069feb5939c1567d

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\cnwvnugtgnijrth.exe

            Filesize

            255KB

            MD5

            3a2936a4173ebd9565f0985893a06d8c

            SHA1

            f0431cb5b5161ec413805c4d599f255c420c105d

            SHA256

            b299e2a67bcc8b01ac72cf3f2664507c1b0d856664e962f9228b7aef8d29d08e

            SHA512

            d41c643cdaa21e65e77fd0db0654e4eccac7201254c2b552dd5f444d9bbfc909607db2dc9323cbc516f58597b2371c0f3f99ee388aa3cd0c819eccfc527fdf0e

          • \Windows\SysWOW64\czfsslmrvhnwu.exe

            Filesize

            255KB

            MD5

            b555ee9ffc3ad4a33482f3fa4c87da18

            SHA1

            212b327538c68356089b20e5ae81475ca6841e8b

            SHA256

            1481cbeb2591733e7813f7a59ec3baa8c9fc3e60e808fd9d481789dca5de2746

            SHA512

            d013f5eec0a22ed31f1367b7a37debf599a3e8d30f2587dbc331279b88652e05f37e80d0a3f71c32dd7da93c26177c6888cf099fe52c09d479c14334ab781ead

          • \Windows\SysWOW64\czfsslmrvhnwu.exe

            Filesize

            255KB

            MD5

            b555ee9ffc3ad4a33482f3fa4c87da18

            SHA1

            212b327538c68356089b20e5ae81475ca6841e8b

            SHA256

            1481cbeb2591733e7813f7a59ec3baa8c9fc3e60e808fd9d481789dca5de2746

            SHA512

            d013f5eec0a22ed31f1367b7a37debf599a3e8d30f2587dbc331279b88652e05f37e80d0a3f71c32dd7da93c26177c6888cf099fe52c09d479c14334ab781ead

          • \Windows\SysWOW64\jdugoosi.exe

            Filesize

            255KB

            MD5

            caec57a532286e607fabdc8c51b6ea26

            SHA1

            843070395677f38596378231a70713fba8045f37

            SHA256

            497be9b11268b37a90eb88ca769dfe12c20e30df090cebc7edb257cf1a903877

            SHA512

            7a2634eeec0e064e975a6c229aa2c01e94e7af4d4d28bbf266694a2a43b82a66713961749da162db1fbc97f778dc975d91c33a39778527528ca0d9da5505952d

          • \Windows\SysWOW64\jdugoosi.exe

            Filesize

            255KB

            MD5

            caec57a532286e607fabdc8c51b6ea26

            SHA1

            843070395677f38596378231a70713fba8045f37

            SHA256

            497be9b11268b37a90eb88ca769dfe12c20e30df090cebc7edb257cf1a903877

            SHA512

            7a2634eeec0e064e975a6c229aa2c01e94e7af4d4d28bbf266694a2a43b82a66713961749da162db1fbc97f778dc975d91c33a39778527528ca0d9da5505952d

          • \Windows\SysWOW64\vuxgnhovmb.exe

            Filesize

            255KB

            MD5

            57f43d6ba9b9a627bb1a3836aeac0bab

            SHA1

            b76c59a45df11ef5264b4e4bffe487d352731d00

            SHA256

            63d1621a7d1dbee0e68b4d4550e93c9cbe2cb16a7ad5c540c19d5225dea13dbd

            SHA512

            c83b249c1ad229d65029fdc703469d40c7b698a3fbe72b2c51c05551df887a86ec7c4e3705e6657f4d9ec87eb8a5c17c684c102059e52e25069feb5939c1567d

          • memory/112-93-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/112-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/268-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/268-91-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/468-92-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/468-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/956-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/956-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1436-112-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp

            Filesize

            8KB

          • memory/1608-95-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1608-64-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1692-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1692-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1880-87-0x00000000022D0000-0x0000000002370000-memory.dmp

            Filesize

            640KB

          • memory/1880-97-0x00000000022D0000-0x0000000002370000-memory.dmp

            Filesize

            640KB

          • memory/1880-63-0x00000000022D0000-0x0000000002370000-memory.dmp

            Filesize

            640KB

          • memory/1880-60-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1880-103-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1880-54-0x0000000075201000-0x0000000075203000-memory.dmp

            Filesize

            8KB

          • memory/1880-89-0x00000000022D0000-0x0000000002370000-memory.dmp

            Filesize

            640KB

          • memory/1880-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1912-106-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1912-110-0x000000007116D000-0x0000000071178000-memory.dmp

            Filesize

            44KB

          • memory/1912-108-0x000000007116D000-0x0000000071178000-memory.dmp

            Filesize

            44KB

          • memory/1912-105-0x0000000070181000-0x0000000070183000-memory.dmp

            Filesize

            8KB

          • memory/1912-104-0x0000000072701000-0x0000000072704000-memory.dmp

            Filesize

            12KB