Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 09:37

General

  • Target

    29f13d9d338620a65275b07169bdafc25ab6129aac3f63581541aae0c99e9e38.exe

  • Size

    255KB

  • MD5

    78acf165f0969f340fdf40bff6cde495

  • SHA1

    f2556b32d49b35bce2bfb9424f3f9a74cab06757

  • SHA256

    29f13d9d338620a65275b07169bdafc25ab6129aac3f63581541aae0c99e9e38

  • SHA512

    1f8911589797fb1f581d214ffd64dc84bd059b07f29765a29243c8bcf1984e123eb9e286f1d8e3ab48b5090a2be0eb5e55401ed94d7046c2228c3ff97af420bc

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ1:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIK

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29f13d9d338620a65275b07169bdafc25ab6129aac3f63581541aae0c99e9e38.exe
    "C:\Users\Admin\AppData\Local\Temp\29f13d9d338620a65275b07169bdafc25ab6129aac3f63581541aae0c99e9e38.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\SysWOW64\mgdomioves.exe
      mgdomioves.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\pbwnbsdn.exe
        C:\Windows\system32\pbwnbsdn.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:212
    • C:\Windows\SysWOW64\xvspipqhfpmuvow.exe
      xvspipqhfpmuvow.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1240
    • C:\Windows\SysWOW64\pbwnbsdn.exe
      pbwnbsdn.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1612
    • C:\Windows\SysWOW64\gsewadebwheob.exe
      gsewadebwheob.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3532
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    20c7e3c578ca7353e57c26624185bbd3

    SHA1

    8e5b2182360e49b430987f791c65419470ce5933

    SHA256

    e54f49ffae13689b224ba4e98dab0958a25d542efe56b8925cfbae9cfac97fc2

    SHA512

    06bd6feea642d6ed46225a2ea5d19b7febeb00eb6618eb57b74fa679c7d2ab98716a43cbd1762f5bcfbea35cbf5021663d500d15abd0acab53e666e65b92b706

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    c207f6fb25bfd82cb96e70189ab4ce69

    SHA1

    e409710a747c8e19677ee59179343568305bd124

    SHA256

    0a8312b90adee2ceb65f3501e14e1815026993bc0b895babbdc14bb082823d92

    SHA512

    38023461e317ada1bce6625a5959993a2f0deb92137434d0e9691385ea612f81cd6974099f4c1bcd5577222e23c19634bfcb5b88e1e491e6ea81d150b4dddce2

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    c207f6fb25bfd82cb96e70189ab4ce69

    SHA1

    e409710a747c8e19677ee59179343568305bd124

    SHA256

    0a8312b90adee2ceb65f3501e14e1815026993bc0b895babbdc14bb082823d92

    SHA512

    38023461e317ada1bce6625a5959993a2f0deb92137434d0e9691385ea612f81cd6974099f4c1bcd5577222e23c19634bfcb5b88e1e491e6ea81d150b4dddce2

  • C:\Windows\SysWOW64\gsewadebwheob.exe

    Filesize

    255KB

    MD5

    bf12916e54a8d5b5aa17e76a340e6ece

    SHA1

    7c754868aa1bf54a52786f35a0baca06bce0c993

    SHA256

    91bac2452d2639185adce7dfa4b482c20dcf77d06225ee2670206cc1fd97c95c

    SHA512

    035c022492a5e0cddc4a7eda89f1befeb4293bd02cecdb894139115bd4e230d1294ee8f1d4f8b679bb8bcabbe744055c48d15ed59e7a1b92fe80c34879e00eae

  • C:\Windows\SysWOW64\gsewadebwheob.exe

    Filesize

    255KB

    MD5

    bf12916e54a8d5b5aa17e76a340e6ece

    SHA1

    7c754868aa1bf54a52786f35a0baca06bce0c993

    SHA256

    91bac2452d2639185adce7dfa4b482c20dcf77d06225ee2670206cc1fd97c95c

    SHA512

    035c022492a5e0cddc4a7eda89f1befeb4293bd02cecdb894139115bd4e230d1294ee8f1d4f8b679bb8bcabbe744055c48d15ed59e7a1b92fe80c34879e00eae

  • C:\Windows\SysWOW64\mgdomioves.exe

    Filesize

    255KB

    MD5

    eb7a2babcf3aa3387a9daf67351a9e27

    SHA1

    9d940e5befe88172609df171282dc62ee502049e

    SHA256

    4739c9311777f0ca1ee998a83ad925be6fc38d3491e70198bfb44ab47c9f66f8

    SHA512

    c0238347446b970cc98edf7d7cd518ff68f1e0017ff9c0299c497b4b4076af702ee678d0340742c645e7174079b996570ee9063f7ac61243aa4f81abe50270c0

  • C:\Windows\SysWOW64\mgdomioves.exe

    Filesize

    255KB

    MD5

    eb7a2babcf3aa3387a9daf67351a9e27

    SHA1

    9d940e5befe88172609df171282dc62ee502049e

    SHA256

    4739c9311777f0ca1ee998a83ad925be6fc38d3491e70198bfb44ab47c9f66f8

    SHA512

    c0238347446b970cc98edf7d7cd518ff68f1e0017ff9c0299c497b4b4076af702ee678d0340742c645e7174079b996570ee9063f7ac61243aa4f81abe50270c0

  • C:\Windows\SysWOW64\pbwnbsdn.exe

    Filesize

    255KB

    MD5

    535965eab032fde5f163b57341b6e63c

    SHA1

    6f1c59dc9c795fa7122a05ccf9192defd6fecda7

    SHA256

    83af2a03044268db5ceffd4c772ca037194ed6fc19ab2b0b566dfcc72cbc377e

    SHA512

    7ca5bb20c891b59efb4f6aec92d5f13a0c862c48cf8203f7c0abf6f95defb0366e3b8ce3353803a28e7d43a8ed0afc40c463d6dc69ccfc8fa2469a4b1e9f61de

  • C:\Windows\SysWOW64\pbwnbsdn.exe

    Filesize

    255KB

    MD5

    535965eab032fde5f163b57341b6e63c

    SHA1

    6f1c59dc9c795fa7122a05ccf9192defd6fecda7

    SHA256

    83af2a03044268db5ceffd4c772ca037194ed6fc19ab2b0b566dfcc72cbc377e

    SHA512

    7ca5bb20c891b59efb4f6aec92d5f13a0c862c48cf8203f7c0abf6f95defb0366e3b8ce3353803a28e7d43a8ed0afc40c463d6dc69ccfc8fa2469a4b1e9f61de

  • C:\Windows\SysWOW64\pbwnbsdn.exe

    Filesize

    255KB

    MD5

    535965eab032fde5f163b57341b6e63c

    SHA1

    6f1c59dc9c795fa7122a05ccf9192defd6fecda7

    SHA256

    83af2a03044268db5ceffd4c772ca037194ed6fc19ab2b0b566dfcc72cbc377e

    SHA512

    7ca5bb20c891b59efb4f6aec92d5f13a0c862c48cf8203f7c0abf6f95defb0366e3b8ce3353803a28e7d43a8ed0afc40c463d6dc69ccfc8fa2469a4b1e9f61de

  • C:\Windows\SysWOW64\xvspipqhfpmuvow.exe

    Filesize

    255KB

    MD5

    c7f67702b40a27fb432709ae11b35736

    SHA1

    701c31687971695947b9b75f8591507f3ab193ec

    SHA256

    05b3f1905590f9653f97691c826cae2dfb9b0ab25cf169cc1cf14055e20ce50c

    SHA512

    7a0fb549f0fa5e3e2727090e266ac01388f34f1fef066be671a8ad9d88197be551eff5be47592550c2ab0afe56547694ae6588b6f9f7d3c0844ee7d8087e180e

  • C:\Windows\SysWOW64\xvspipqhfpmuvow.exe

    Filesize

    255KB

    MD5

    c7f67702b40a27fb432709ae11b35736

    SHA1

    701c31687971695947b9b75f8591507f3ab193ec

    SHA256

    05b3f1905590f9653f97691c826cae2dfb9b0ab25cf169cc1cf14055e20ce50c

    SHA512

    7a0fb549f0fa5e3e2727090e266ac01388f34f1fef066be671a8ad9d88197be551eff5be47592550c2ab0afe56547694ae6588b6f9f7d3c0844ee7d8087e180e

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    b7346e8422a5875245caaf3c810a7af4

    SHA1

    3eca2af5d4945e02e623e7310fca91ecc017bcca

    SHA256

    70a133a8dc54c411d8ddae94347033aec970b499ee057c56ed266b75d7689073

    SHA512

    179bc86d77819ee2800b03e8c81251f4d19f2d515af477bd7bc8388ecae092998805bd36171403b12f25bed0dddc6064b1732b37c0761bcd7e3eaf3349619e9d

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    b7346e8422a5875245caaf3c810a7af4

    SHA1

    3eca2af5d4945e02e623e7310fca91ecc017bcca

    SHA256

    70a133a8dc54c411d8ddae94347033aec970b499ee057c56ed266b75d7689073

    SHA512

    179bc86d77819ee2800b03e8c81251f4d19f2d515af477bd7bc8388ecae092998805bd36171403b12f25bed0dddc6064b1732b37c0761bcd7e3eaf3349619e9d

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    0ceb21255b75806ca5b890c0f64c2953

    SHA1

    462467cb13ac9d096edb875e49bb8dd2777387e2

    SHA256

    eb1e96c6088b75c24027ebae4dc93197ef5fc1bd122177316b23b3edfef325e3

    SHA512

    92209d8e9238b37a89b2e4723938e57e74e5736a435ae9b326412afab272fb4e355e3eec929e9319a1ab1338162cec3e240d3af29c6ba4d3ba1bd854de4b2393

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    0ceb21255b75806ca5b890c0f64c2953

    SHA1

    462467cb13ac9d096edb875e49bb8dd2777387e2

    SHA256

    eb1e96c6088b75c24027ebae4dc93197ef5fc1bd122177316b23b3edfef325e3

    SHA512

    92209d8e9238b37a89b2e4723938e57e74e5736a435ae9b326412afab272fb4e355e3eec929e9319a1ab1338162cec3e240d3af29c6ba4d3ba1bd854de4b2393

  • memory/212-169-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/212-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/212-151-0x0000000000000000-mapping.dmp

  • memory/212-179-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1240-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1240-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1240-136-0x0000000000000000-mapping.dmp

  • memory/1612-180-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1612-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1612-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1612-139-0x0000000000000000-mapping.dmp

  • memory/3496-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3496-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3496-133-0x0000000000000000-mapping.dmp

  • memory/3532-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3532-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3532-142-0x0000000000000000-mapping.dmp

  • memory/3832-155-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-157-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-160-0x00007FFD0FD40000-0x00007FFD0FD50000-memory.dmp

    Filesize

    64KB

  • memory/3832-156-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-158-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-154-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-159-0x00007FFD0FD40000-0x00007FFD0FD50000-memory.dmp

    Filesize

    64KB

  • memory/3832-149-0x0000000000000000-mapping.dmp

  • memory/3832-175-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-176-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-177-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/3832-178-0x00007FFD121B0000-0x00007FFD121C0000-memory.dmp

    Filesize

    64KB

  • memory/4556-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4556-150-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB