Overview
overview
10Static
static
3Uw Factuur...df.exe
windows7-x64
10Uw Factuur...df.exe
windows10-2004-x64
7$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3403-16.htm
windows7-x64
1403-16.htm
windows10-2004-x64
1403-18.htm
windows7-x64
1403-18.htm
windows10-2004-x64
1404.htm
windows7-x64
1404.htm
windows10-2004-x64
1Linker.dll
windows7-x64
1Linker.dll
windows10-2004-x64
3Warn If RGB.js
windows7-x64
3Warn If RGB.js
windows10-2004-x64
3asyncqueue.js
windows7-x64
3asyncqueue.js
windows10-2004-x64
3compare-wi...cks.js
windows7-x64
3compare-wi...cks.js
windows10-2004-x64
3head.js
windows7-x64
3head.js
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
Uw Factuur 0092-0287492-39238.pdf.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Uw Factuur 0092-0287492-39238.pdf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
403-16.htm
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
403-16.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
403-18.htm
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
403-18.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
404.htm
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
404.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Linker.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Linker.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
Warn If RGB.js
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Warn If RGB.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
asyncqueue.js
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
asyncqueue.js
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
compare-with-callbacks.js
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
compare-with-callbacks.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
head.js
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
head.js
Resource
win10v2004-20240508-en
General
-
Target
Uw Factuur 0092-0287492-39238.pdf.exe
-
Size
804KB
-
MD5
88a509f4974b099b9a18c97e93d23f6b
-
SHA1
215f031e777464de6a253be0c520c6ce815bdf88
-
SHA256
5930f3589545070d4ab4e09c857db89b9b60e882d12ee6dc0b7213e37d32a50e
-
SHA512
f9b378d7819f7087ef6abf276c59acf8b528d675e69f1da6d63b6690fb3d9f241c5702ae7e23f35bd21547bfe5e3202c2c5879326003caacc817d3ddc1b0cb4f
-
SSDEEP
12288:7W02CHYwXcuevg6KILXB6iVZdXlQgBI7SJrydLCf6WsfrZBIr5kei+o3cw5s7CRH:7ACHnXcEILxtZtSg+SBzf9uIuvMqkk
Malware Config
Extracted
C:\ProgramData\nxvokvc.html
http://tmc2ybfqzgkaeilm.onion.cab
http://tmc2ybfqzgkaeilm.tor2web.org
http://tmc2ybfqzgkaeilm.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\International\Geo\Nation bwgpbya.exe -
Executes dropped EXE 4 IoCs
pid Process 2632 bwgpbya.exe 792 bwgpbya.exe 1804 bwgpbya.exe 1888 bwgpbya.exe -
Loads dropped DLL 6 IoCs
pid Process 2880 Uw Factuur 0092-0287492-39238.pdf.exe 2880 Uw Factuur 0092-0287492-39238.pdf.exe 2632 bwgpbya.exe 2632 bwgpbya.exe 1804 bwgpbya.exe 1804 bwgpbya.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\callout.unicode.start.character.xml bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PCDR_HUD_4_3.scheme bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\403-18.htm bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error_1.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\component.label.includes.part.label.xml bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\404.htm bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\chapter_open.gif bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\goURL_lr_photoshop_it.csv bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PCDR_HUD_4_3.scheme bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\404.htm bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PriorityQueue.mi bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\403-18.htm bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Steel - Stainless.3PP bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Linker.dll bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Adobe-Korea1-H-CID bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_backup_tile.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\palm_alpha_0.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error_1.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\compare-with-callbacks.js bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\caution.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\sgr.fca bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\inventory_2.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Linker.dll bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\palm_alpha_0.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\callout.unicode.start.character.xml bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Adobe-Korea1-H-CID bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\graphical.admonition.properties.xml bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\asyncqueue.js bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\compare-with-callbacks.js bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\goURL_lr_photoshop_tw.csv bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\caution.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\asyncqueue.js bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\goURL_lr_photoshop_it.csv bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\403-16.htm bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_health_good_tile.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\sgr.fca bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Rabbinate.wMW bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\closed.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\wmimplex.CNT bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Steel - Stainless.3PP bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\head.js bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\speaker_system.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PriorityQueue.mi bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\component.label.includes.part.label.xml bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\figure.properties.xml bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\alert_alt.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Rabbinate.wMW bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Warn If RGB.jsx bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\t21.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\chapter_open.gif bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\speaker_system.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\inventory_2.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Grayscale.act bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\t21.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\graphical.admonition.properties.xml bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PlanObj.java bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_backup_tile.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\closed.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\alert_alt.png bwgpbya.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_health_good_tile.png bwgpbya.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\wmimplex.CNT bwgpbya.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-wtkyctd.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2880 set thread context of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2632 set thread context of 792 2632 bwgpbya.exe 31 PID 1804 set thread context of 1888 1804 bwgpbya.exe 36 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-wtkyctd.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-wtkyctd.txt svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0006000000016c6f-57.dat nsis_installer_1 behavioral1/files/0x0006000000016c6f-57.dat nsis_installer_2 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1056 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main bwgpbya.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch bwgpbya.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" bwgpbya.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c75fc47e-0d58-11ef-96b0-fed6c5e8d4ab}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38861de4-0d90-11ef-8234-806e6f6e6963}\MaxCapacity = "14116" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c75fc47e-0d58-11ef-96b0-fed6c5e8d4ab} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38861de4-0d90-11ef-8234-806e6f6e6963} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38861de4-0d90-11ef-8234-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c75fc47e-0d58-11ef-96b0-fed6c5e8d4ab}\MaxCapacity = "2047" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00330038003800360031006400650034002d0030006400390030002d0031003100650066002d0038003200330034002d003800300036006500360066003600650036003900360033007d00000030002c007b00630037003500660063003400370065002d0030006400350038002d0031003100650066002d0039003600620030002d006600650064003600630035006500380064003400610062007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2804 Uw Factuur 0092-0287492-39238.pdf.exe 792 bwgpbya.exe 792 bwgpbya.exe 792 bwgpbya.exe 792 bwgpbya.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 792 bwgpbya.exe Token: SeDebugPrivilege 792 bwgpbya.exe Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1888 bwgpbya.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1888 bwgpbya.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1888 bwgpbya.exe 1888 bwgpbya.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2880 wrote to memory of 2804 2880 Uw Factuur 0092-0287492-39238.pdf.exe 28 PID 2524 wrote to memory of 2632 2524 taskeng.exe 30 PID 2524 wrote to memory of 2632 2524 taskeng.exe 30 PID 2524 wrote to memory of 2632 2524 taskeng.exe 30 PID 2524 wrote to memory of 2632 2524 taskeng.exe 30 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 2632 wrote to memory of 792 2632 bwgpbya.exe 31 PID 792 wrote to memory of 600 792 bwgpbya.exe 9 PID 600 wrote to memory of 1904 600 svchost.exe 32 PID 600 wrote to memory of 1904 600 svchost.exe 32 PID 600 wrote to memory of 1904 600 svchost.exe 32 PID 792 wrote to memory of 1196 792 bwgpbya.exe 21 PID 792 wrote to memory of 1056 792 bwgpbya.exe 33 PID 792 wrote to memory of 1056 792 bwgpbya.exe 33 PID 792 wrote to memory of 1056 792 bwgpbya.exe 33 PID 792 wrote to memory of 1056 792 bwgpbya.exe 33 PID 792 wrote to memory of 1804 792 bwgpbya.exe 35 PID 792 wrote to memory of 1804 792 bwgpbya.exe 35 PID 792 wrote to memory of 1804 792 bwgpbya.exe 35 PID 792 wrote to memory of 1804 792 bwgpbya.exe 35 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 1804 wrote to memory of 1888 1804 bwgpbya.exe 36 PID 600 wrote to memory of 2604 600 svchost.exe 38 PID 600 wrote to memory of 2604 600 svchost.exe 38 PID 600 wrote to memory of 2604 600 svchost.exe 38 PID 600 wrote to memory of 2124 600 svchost.exe 39 PID 600 wrote to memory of 2124 600 svchost.exe 39 PID 600 wrote to memory of 2124 600 svchost.exe 39
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1904
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding2⤵PID:2604
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2124
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3CC027C5-98C3-4793-81DB-773929C8FC76} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\bwgpbya.exeC:\Users\Admin\AppData\Local\Temp\bwgpbya.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\bwgpbya.exeC:\Users\Admin\AppData\Local\Temp\bwgpbya.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all4⤵
- Interacts with shadow copies
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\bwgpbya.exe"C:\Users\Admin\AppData\Local\Temp\bwgpbya.exe" -u4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\bwgpbya.exe"C:\Users\Admin\AppData\Local\Temp\bwgpbya.exe" -u5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1888
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD505a940d588deddcdc6fbaaebd0a9a739
SHA1793430f542cfc8436f5cdaa2871040b35fa1dc30
SHA2563169998e2d6c2924c2a0b29e02568dbc0f5850bcc27bb5ee19ed125b47d20163
SHA512a14e134fcf2259d8f1c16631c3e402d598949bca68fcc7bc2b630f939cb88b16629955cdda4b30a4ab7b1ee53dd3be166d4df8e0ed1bf91cd00fc505e126e06a
-
Filesize
654B
MD5fad7ffbebfa8983b0d97804144df9829
SHA1969ba4b3820271964273be8a743d70d1d81ad966
SHA256f12aaa10c80e68b6ca8e958570809af06af5e53ee5fcdc3016493e91e654352f
SHA512cb5a5399400f9c24a1bfb1e1dffa056c53e804ba4d212a7fff5cd2d0b76180ee85bcf133b34326be73b6442d871bb244b61d0d8d012a22c64c1879327d5f6196
-
Filesize
63KB
MD5736a0670797f599360eb824b3fb35d13
SHA1cbd071c8d6e6da8495352444c39badaf68899f19
SHA256fbba2ba74644454bcb6b1548e205b987d77143c8f239687f1a95b69bcba21e16
SHA512061546cbd8e9733bb794559cb6ac7fd405e19ce36f208f17b620b379af654a535aa72645d681bf5a56fe11472526d62925a7e8ea41a7da7bd582dea105b00b8a
-
Filesize
804KB
MD588a509f4974b099b9a18c97e93d23f6b
SHA1215f031e777464de6a253be0c520c6ce815bdf88
SHA2565930f3589545070d4ab4e09c857db89b9b60e882d12ee6dc0b7213e37d32a50e
SHA512f9b378d7819f7087ef6abf276c59acf8b528d675e69f1da6d63b6690fb3d9f241c5702ae7e23f35bd21547bfe5e3202c2c5879326003caacc817d3ddc1b0cb4f
-
Filesize
4KB
MD597c2cce0b8038bd21abaf457b50f8112
SHA1ac6fc6496817e98c7701fc9afc5e0b6eb78d74bb
SHA256f59ee97d7d97c887e5da91778ce8d3583b1e448680581e1796312d017e699059
SHA512874ff6ce0ca3ed1a57e379e91a9ff94e3893b3ceb9e7c1b6bf715565347c14e3e8b8a3bdeb86ae55a9ce9d67eeb3dd6289e63b756dbb4b1db91ef08a88798fc3
-
Filesize
1KB
MD52c6f5684ce8e64e2ac4d106ec6c361dd
SHA178f431b04243778cf02f29c63ec1f10e464bde6a
SHA2561d552bba9fdb2557c0a0b55c79eb322852df0e6a0bcb3b48cfbdd335f32b3552
SHA5120e53cd5e0c943e9c2014b8b778811b4aa83610347f7156ef4b5f616a13a7d29552f72087fe8a956c1c9464af224dcf113232d65e913049e8be8966aa7f2887a6
-
Filesize
25B
MD519ebe25a2df3c27bfc3c692ba7ce9158
SHA1f7f5514d24f03611b055af2fc9a541ecf579142e
SHA256f5f9b7e1859d47775dfe65573624e84f1e2d6f9c2a3a08f684b8148cefb720e8
SHA51276c4e82aa9bf6d64c956788eacb9c8bc13db2e626c44a548ab7a49dda9569ea06b48dc46b92e725ce2ab4a7a7124cf01565923adbc7a4c529ac429184639659b
-
Filesize
1KB
MD59d02dc79e5a6215c2931e56925a8bebc
SHA117f413e8eddea932d0088a4a86c43fc8d06c8c7a
SHA25630c45a56c91ecfd5b654ad172fddc84e5d930e18f5031c778223651c5348d612
SHA5127f64b11eee14c4e13d084211bd4848cdb27471dde064fad7ac787b7307a85b5b8c953d40b26b8db410bad2b268d6bd94e4e4cb8be6c299cd32e5818988ac22db
-
Filesize
1KB
MD556dc72e6d4312b109ec4862c045d00d6
SHA135cb8a074b875326de6d4206feb631479c47e782
SHA2560246ad30d0589512453a988e290c7c0a3d3a74dfaa7213f3716ef3ebf7c0b4d3
SHA5127c7a1b996fec2e28b30533b297517bd5d621f0b7beac69b87c08742146028c6dfc9e34f3e391226d72f7723e54a3833877dca09b820299497ea7167395f1869b
-
Filesize
1KB
MD5a88ef914e52cf1ffe510701425e937df
SHA1b192efc9c4389ee475d5a020c7113d1116576743
SHA2561e55c3c596abad16c43bc6ce3104672d629b9c766d750580cc9a0bf22fabb03f
SHA512600d9a0fbb7130f908f1a64288def37197a4d3e59489afc051eb8db085f71886f089917592b20260a06d01d217e826c854af445d884bea4ba8b68542c76ba362
-
Filesize
772B
MD52ce81a3cc84b5269c1ac1fa076fd3810
SHA12f46aa44381ece540573257a59b1ff03977455d0
SHA256fe468943559318a5108b2f74f642f1e2405e2eab23f37d14dc83c41f195e6af2
SHA512d6911f56347566c13302e33f5dce0d740b4752986c2daef04f6a58e29fa94053496b41bf5f3aaa51e730ac1b2be0316e60ef9fcc7822ab049b8379b64cf34edd
-
Filesize
193B
MD52136d93e357aa5a3b7cdd6b123744d74
SHA14746a60f98592eca58f3e613e2d9eb5ef1457902
SHA2569f6005a93ba80caa9e8dd301951898a222e066a8abce6d60aeb2370fca2ce82d
SHA5128e5b26f8bc6a6953cae3aba8d1d433c848eed79616d2f1c5f408eab643dd81776ac557c9595683ff7d04220eeb8d0465fa036c61295da551c89cde95c1043863
-
Filesize
1KB
MD57094b6cd01119f5de85450b283a367db
SHA1e03c02f4ff5dabe4b98ec4a423cd1964e9591dc0
SHA2564ac71308dafbfe1a53e0a6bf7a74cdeafeb4d81086b8483f3a35c8b8fafd6070
SHA5127ee072b238b285f18e7fef3903c102e712ffb32ccca8f52409154f77bf9d06b8829c09283276c3a14472f62022cd42d807764c886ffa2c66beeb6a4521d25783
-
Filesize
3KB
MD5216ac955299235967e6acff2d142f90e
SHA10eb63a15b7e5e132ef5d7b8f35000c19c1e4914f
SHA2563f8a4c058009b40c2c9db0a2742904419b3f83ace1a161fcd4535f4537618e36
SHA5123c5cc8b586ca7586ed33745985760bf1b986932505696c63c7fef00785409cc312daa6de584e41521cebca1355c2d4e2cbacb3a8556015026547f169c7b0afe7
-
Filesize
654KB
MD5044033a694bcbef5652fa85ae36d3e2a
SHA1927f3297ce02cd6fc62633c49cc44cfac7596958
SHA25694ff0b44f0b036ef99c3e012e509bcbecacfe8c81027c9768b66a35e010cfbf3
SHA512536abbb905c7e03abcdf4de28fef1cf002205f3522cf473ebee05db53942b5028298a4162e0aafca68d44b4964886e11afe3f1d95107eed08bd06b8a512dd16b
-
Filesize
3KB
MD5ae91301a596819d2abe479e3d5bcf3f7
SHA1c1effcc1b453ee3060d95334fae707d309732dee
SHA256866ac76bce63b709c4a74c8ddeeb943064b51834abcb84994c9e49f66a42195c
SHA5120cf8612875d2f5e4b75df043ee450ffa4f6091ab9a6b5d4dab851757c31a86c3edbb4385a59f4a7c2ac3c6926d6309529c92cb0c7d0e3c4f0f907e6fe48767d9
-
Filesize
1KB
MD5f1e7e527a5440044e05eaac629619e7d
SHA104320a6c16c5d0e07c931fbc118683dacae8eae1
SHA256517b4d1320bb728dea51edfe782d9eed3474c38398d984ec61e3ee792c26bf34
SHA512e93e2a57362cbcf3ce542b578ac65e27e56772a22e26e169238428d26ebcba8970264ab4e174a1a43b23a6815978235fcb1fc526b9ef8f7de1a7c6a3af37f9cd
-
Filesize
1KB
MD54ab850cbbc8203dd0272494ccc005144
SHA13713848ecbb70b421956290a24cf5b966d9d6dec
SHA25661b9afd95c0598c0cd16099a19d5d2b3dd1b3ce3441ad00f55be5dc40441e910
SHA51289aa963cc1a79d48b48088c9d6963e0b19a2d8f528ade67e5bb69fd9c084147f46ed220cb6573da1b10416951ba22f8cafa7fe0b181b09644dee03c67274f67a
-
Filesize
887B
MD5c81b5317d4908545f44864fce61f1851
SHA12845725264796608d781187d95d7d41ab872dea5
SHA256e9faf89885257ccdf9b9cdea3c4104079977d43d907fd948f4c1526aee0c923a
SHA512f1cfa4d3aaa99bfcd51fd39314b75547e5ba26df5daf3ca432d95941e42099b5e429367ee80caae0f4e00ce5a62a4e5c4eea9e7b4deddc82c68ba7fe382a51e8
-
Filesize
49B
MD53252c7b1c9eec98d0e253f5705dae0bc
SHA169ebac148684c7eef555716a94c630fc22ad065a
SHA25661fb055c679d0185e3bc60c249f1282af26818a108b6920788e2ccc5497eef10
SHA5124ff9a548a3cc4bcbeed534590430c1466ff82e9794a16634c25127d384fe0732e315be83ffe07525716e3955f51bec9a5496ade681ad2078e7422b0e3fc855d0
-
Filesize
157B
MD54de70be943778ffb0944086eac44ab2e
SHA1eb989987af641851d16c411eae221a940b7c65b2
SHA256faf0f34598a38de61a682563da285f05d10bef7664d7c7645e9cc48078032135
SHA51206a297061d9c7d528c39c48313273ffa9cab32b6065ae741653d95e902883506d03b424ca696257038277a84ce7641fd4a1a8158141eed60dadbd2358d633cb6
-
Filesize
3KB
MD5beb396b92b562044ba2a79aac9dc3f03
SHA155c9d9f618771539b48ee31caac008cf2256c48a
SHA2565aca0d04f8792e6feadb2179cd7470efe5c8aa622217613f3a0a5b2d23f73d85
SHA5122a1b8c00d71fad6e16682893db2fc62a17d99ea8409efcc559464a32bcf6de46e5ab3a1cc69f77587d5b6142b344b517dc10c7434a99aedf45d684662ca46070
-
Filesize
4KB
MD5dd893d20a7523ef1da87bfd16df4e31d
SHA1af8ebae84025ecc4b065967ed76acfbb793f8b42
SHA256132542fca5d2885e83de0d2bdbaafad979ed34eeaac5d6b21771877a01493749
SHA512b0f198978e47abc716c74dd49156b421dc3a81c0c288d5b748a2357056c0bfd1a359adf34732df50a3462de8c8a8b6adf87c1cc3c086f4b6c803a17932935d69
-
Filesize
1KB
MD51d1b1d388440bb5e2cdd4f4faa885716
SHA1db102db4952cbb019575f9e9e8dbb46599e21d69
SHA256f684fb3e456e1b76256fb7a210575a7a5701d18defa60e8e5ea9eee2881c5cbd
SHA51233c05c70aef42e944abda76ddbdc1499d16544d94c5f2d3a1deccf9b91383077c52160ba9811f0136dd64dda292fea242b91cd68b1bf9c3ace01866da2e374fb
-
Filesize
3KB
MD56f42ca6b4105204fcd946cc2ae17d9a1
SHA17d4a234e40ef4564943ece66d46d9e1417586887
SHA2567d4b3a73836005095e230d6d34297baa68f816b71cc6b78ced7a6f60b46c829c
SHA512724726aa1b898646522140872210fb4766d5c9998eed3192f112313081377e68077536f6589d98f3300909592584bf3b65820da253feea8eeb558153900cf97a
-
Filesize
912B
MD585c3875488d7834f7e6c8cb973f9eaf5
SHA126d894c21384bffaa2fc4ac4e0138010fcc839e2
SHA25655618438832b35086532ac70c82361619861ced1a42317a2fd8d38c112c556ab
SHA512e73662c767978b893ae0ad26c8500efd7adc674f748b0e26484329c1780f1de551746b8e88012f0c7d5e3fc4875c6968ee6c31655cf75a7d3caf6e3c0efba8b2
-
Filesize
518B
MD5721b165d59b4fb4963d72ee30e0bb528
SHA1c86e55ac72145e3fa7f477934b0530c9ecf5832c
SHA2567ddcde24717074d4947fba773cf40f4aaabc007c721a8dad73fa49611922ca03
SHA512ab4f7b2253098bc80f38fc814061e87fbeedca25f23a1e425e50910e36432bea74ec2e6856de4f3adbff380b4f6b7e44d7e022e6442b3a4b680f0939e5dd8b22
-
Filesize
315B
MD5a495dbfcf4b0a3d3c31fb66ae38d372b
SHA18e4f6d1a038404df23ed5ec0ea78e33620ae50ed
SHA256ab450cefc9d7dc3db5204e235475bc8168c064019b81d4c582c7cb3eb718a642
SHA5123439f9cefb4c7337f8a203fb2ff225104657fcb20771c54896f75e83f6bc76c6e91ffb2952d209a3ab17cc904223185d0d8da3db4fddaae4a8430b2438294eae
-
Filesize
1KB
MD599f4c33375ac47e42b19d2766b80f5ec
SHA16d701d5fa120432034b33a3e83a5147ac77b392f
SHA2562bb3ea90ac6dcc887c92b0d494dcf6e4947d5f587aa94d8ea770e2b7429ac05e
SHA512afbc107d7db9be73619a8cafe16d8c51ff4682399b59ebee34a6868695cd1295b136259a59061eff0b2afc7c75eddd372c39cb91808401a2cd00b65112170d5b
-
Filesize
1KB
MD56442c313e40885c47ac01d0e433fdc5d
SHA1dddeee37bb621a2ee59ecceacd626bc83c0750c4
SHA256985468cf92e095bd5f2d4e210a4285d01b07b77b26989427f3172498d8197632
SHA512e4d6821dcf953ed4081f6cf9554b6956bbf9408ce240810ae083249f170df0e92aaeaabb012d69e96aeb5f65b9d351e2ca19ebdac8d015b3cfac1035520c5b8d
-
Filesize
2KB
MD5d07b4c478fe0bbf228844214eaa2c4dd
SHA131c2997444ca4939c66ce58f14b175127a0c9dc8
SHA256320afddc24a28690d50c1ff09305a93f3bd4972981f76d6af688328d6a788a23
SHA512062266e7915db75bc2d415168aa2ae4fbc6771b5dca4bfe88af1d029b323f38aca8d07d179bef10ad557f9e44d86c2d3c0dcf74957e17e861c158626ee1c53cb
-
Filesize
1KB
MD5076627fda0165dde7903bec469fa925c
SHA14dde60848d01def1e33584fadfbfe73d4d3376b5
SHA256ab9048b1e3c4a588e23a2e01524b86d2a5ad75450e753b15d8ebdde37348019e
SHA51280f2f596b7c576fbbc0e05785611cda26ce4e30a282b0221a4816e36ea10f9fd3085c14d4accadc8303e93d9fc054eba6565a47d006dceed22dc2173de80448a
-
Filesize
1KB
MD5c01f89dc4104276efafdb2c54eb96623
SHA1b4bcddeaf49a11be86633652a40eff99d5063c9f
SHA2568ac76e6e7f12ca2f2d3b2a544879c7bf711200987cdc7024b636b1ee2bf0368f
SHA51298cb18158230973b86ea97871a85b50a8cf1927f2abd1095980563b673af2fe813974a26b10b97c1068039e6fcc9845f4c7e5ae96a649cbbc7899edb023dacbb
-
Filesize
1KB
MD5b5cf827e091773ed84be06ecf2cf9966
SHA19c9e6132f17a119215c9b4887b1eb9ef116e8f4c
SHA25623945722bf5e84a77946e3c7441877edb69960ee46f5432ba330e98b0b45735e
SHA512f7f65af7c9c8d2d8ca64e5466e022eb9e8bc4f34e6546948d6e9c892d878c6cb5987be2c28e871d0a5edb7bee85b6b14c7ef700f36e516a222c07e087b18b825
-
Filesize
1KB
MD5d335f72da6671c0f185f56118bfe6784
SHA1700eefb07dedfbc0db8caa4236ca39d10ca84228
SHA256a1cf001973dea0f1c7854278762607d1f3162d9563a0a2febe31793055acf20a
SHA512427fb907d3381d432f60ee04e0cc90b96daaf7f0e5015fdaf78e7889f009e164a20952d118ced882fe692e09dd67af8798627a3ecb574952fa43f40dbd6487a0
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
20KB
MD5d4347e5ece1d7cc8a2fffb1afef7ea32
SHA14a656426fdc156a914494cef7f8fc437d6ca28dc
SHA2566f7a21dd4e3539e81113a54f5f1ab70fb3e5457033e923fbb95fdb80b7c433cd
SHA5120923dd987ef862f4341643627c68fdf276a749aa647c29509d72ec9ee77accb79a5fde7e1387696534e096c8c1714ce694c9c826faff2a06178b7068e7d48d56