Overview
overview
10Static
static
3Uw Factuur...df.exe
windows7-x64
10Uw Factuur...df.exe
windows10-2004-x64
7$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3403-16.htm
windows7-x64
1403-16.htm
windows10-2004-x64
1403-18.htm
windows7-x64
1403-18.htm
windows10-2004-x64
1404.htm
windows7-x64
1404.htm
windows10-2004-x64
1Linker.dll
windows7-x64
1Linker.dll
windows10-2004-x64
3Warn If RGB.js
windows7-x64
3Warn If RGB.js
windows10-2004-x64
3asyncqueue.js
windows7-x64
3asyncqueue.js
windows10-2004-x64
3compare-wi...cks.js
windows7-x64
3compare-wi...cks.js
windows10-2004-x64
3head.js
windows7-x64
3head.js
windows10-2004-x64
3Analysis
-
max time kernel
143s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
Uw Factuur 0092-0287492-39238.pdf.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Uw Factuur 0092-0287492-39238.pdf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
403-16.htm
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
403-16.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
403-18.htm
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
403-18.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
404.htm
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
404.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Linker.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Linker.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
Warn If RGB.js
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Warn If RGB.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
asyncqueue.js
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
asyncqueue.js
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
compare-with-callbacks.js
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
compare-with-callbacks.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
head.js
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
head.js
Resource
win10v2004-20240508-en
General
-
Target
Uw Factuur 0092-0287492-39238.pdf.exe
-
Size
804KB
-
MD5
88a509f4974b099b9a18c97e93d23f6b
-
SHA1
215f031e777464de6a253be0c520c6ce815bdf88
-
SHA256
5930f3589545070d4ab4e09c857db89b9b60e882d12ee6dc0b7213e37d32a50e
-
SHA512
f9b378d7819f7087ef6abf276c59acf8b528d675e69f1da6d63b6690fb3d9f241c5702ae7e23f35bd21547bfe5e3202c2c5879326003caacc817d3ddc1b0cb4f
-
SSDEEP
12288:7W02CHYwXcuevg6KILXB6iVZdXlQgBI7SJrydLCf6WsfrZBIr5kei+o3cw5s7CRH:7ACHnXcEILxtZtSg+SBzf9uIuvMqkk
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5632 dviljgl.exe 2496 dviljgl.exe -
Loads dropped DLL 6 IoCs
pid Process 6100 Uw Factuur 0092-0287492-39238.pdf.exe 6100 Uw Factuur 0092-0287492-39238.pdf.exe 6100 Uw Factuur 0092-0287492-39238.pdf.exe 5632 dviljgl.exe 5632 dviljgl.exe 5632 dviljgl.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 36 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Grayscale.act dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PriorityQueue.mi dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PCDR_HUD_4_3.scheme dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Adobe-Korea1-H-CID dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error_1.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\PlanObj.java dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\chapter_open.gif dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_health_good_tile.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\sgr.fca dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Warn If RGB.jsx dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Linker.dll dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\dsc_backup_tile.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\inventory_2.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\graphical.admonition.properties.xml dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\speaker_system.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\t21.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\alert_alt.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\compare-with-callbacks.js dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\wmimplex.CNT dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\403-18.htm dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\palm_alpha_0.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\error.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\caution.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\AortaEndoderm.4 dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\goURL_lr_photoshop_it.csv dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\403-16.htm dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\callout.unicode.start.character.xml dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\head.js dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\goURL_lr_photoshop_tw.csv dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Rabbinate.wMW dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\asyncqueue.js dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\component.label.includes.part.label.xml dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\404.htm dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\closed.png dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\figure.properties.xml dviljgl.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Steel - Stainless.3PP dviljgl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 6100 set thread context of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 5632 set thread context of 2496 5632 dviljgl.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5044 2496 WerFault.exe 95 3180 2496 WerFault.exe 95 -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000700000002340c-54.dat nsis_installer_1 behavioral2/files/0x000700000002340c-54.dat nsis_installer_2 -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00620039003700650062006500310039002d0030003000300030002d0030003000300030002d0030003000300030002d006400300031003200300030003000300030003000300030007d00000030002c007b00620039003700650062006500310039002d0030003000300030002d0030003000300030002d0030003000300030002d006600300066006600330061003000300030003000300030007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-d01200000000}\NukeOnDelete = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-f0ff3a000000}\MaxCapacity = "2047" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-d01200000000} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-f0ff3a000000}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-d01200000000}\MaxCapacity = "14116" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b97ebe19-0000-0000-0000-f0ff3a000000} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\shell32.dll,-50176 = "File Operation" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe -
Modifies registry class 32 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171536290320" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606170865509542" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171862696481" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171518633949" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606171540665661" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171213946656" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606171870040380" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171183946586" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171200196885" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171530665286" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606171860665414" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606171864571577" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133606170858165316" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133586129999409921" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606171221759136" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133586129997378600" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133606171531602813" svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2316 Uw Factuur 0092-0287492-39238.pdf.exe 2316 Uw Factuur 0092-0287492-39238.pdf.exe 2496 dviljgl.exe 2496 dviljgl.exe 2496 dviljgl.exe 2496 dviljgl.exe 2496 dviljgl.exe 2496 dviljgl.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2496 dviljgl.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe Token: SeTcbPrivilege 844 svchost.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 6100 wrote to memory of 2316 6100 Uw Factuur 0092-0287492-39238.pdf.exe 86 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 5632 wrote to memory of 2496 5632 dviljgl.exe 95 PID 2496 wrote to memory of 844 2496 dviljgl.exe 10 PID 844 wrote to memory of 4692 844 svchost.exe 102 PID 844 wrote to memory of 4692 844 svchost.exe 102 PID 844 wrote to memory of 4692 844 svchost.exe 102 PID 844 wrote to memory of 100 844 svchost.exe 103 PID 844 wrote to memory of 100 844 svchost.exe 103 PID 844 wrote to memory of 3448 844 svchost.exe 104 PID 844 wrote to memory of 3448 844 svchost.exe 104 PID 844 wrote to memory of 3448 844 svchost.exe 104 PID 844 wrote to memory of 3904 844 svchost.exe 105 PID 844 wrote to memory of 3904 844 svchost.exe 105 PID 844 wrote to memory of 3904 844 svchost.exe 105 PID 844 wrote to memory of 5500 844 svchost.exe 106 PID 844 wrote to memory of 5500 844 svchost.exe 106 PID 844 wrote to memory of 5500 844 svchost.exe 106 PID 844 wrote to memory of 2740 844 svchost.exe 107 PID 844 wrote to memory of 2740 844 svchost.exe 107 PID 844 wrote to memory of 2740 844 svchost.exe 107 PID 844 wrote to memory of 1548 844 svchost.exe 108 PID 844 wrote to memory of 1548 844 svchost.exe 108 PID 844 wrote to memory of 1548 844 svchost.exe 108 PID 844 wrote to memory of 1944 844 svchost.exe 109 PID 844 wrote to memory of 1944 844 svchost.exe 109 PID 844 wrote to memory of 1944 844 svchost.exe 109 PID 844 wrote to memory of 4540 844 svchost.exe 111 PID 844 wrote to memory of 4540 844 svchost.exe 111 PID 844 wrote to memory of 4540 844 svchost.exe 111 PID 844 wrote to memory of 968 844 svchost.exe 112 PID 844 wrote to memory of 968 844 svchost.exe 112 PID 844 wrote to memory of 968 844 svchost.exe 112 PID 844 wrote to memory of 1028 844 svchost.exe 113 PID 844 wrote to memory of 1028 844 svchost.exe 113 PID 844 wrote to memory of 1028 844 svchost.exe 113 PID 844 wrote to memory of 3776 844 svchost.exe 114 PID 844 wrote to memory of 3776 844 svchost.exe 114 PID 844 wrote to memory of 3776 844 svchost.exe 114 PID 844 wrote to memory of 3324 844 svchost.exe 115 PID 844 wrote to memory of 3324 844 svchost.exe 115 PID 844 wrote to memory of 3324 844 svchost.exe 115 PID 844 wrote to memory of 1116 844 svchost.exe 116 PID 844 wrote to memory of 1116 844 svchost.exe 116 PID 844 wrote to memory of 1116 844 svchost.exe 116 PID 844 wrote to memory of 5268 844 svchost.exe 117 PID 844 wrote to memory of 5268 844 svchost.exe 117 PID 844 wrote to memory of 5268 844 svchost.exe 117 PID 844 wrote to memory of 4100 844 svchost.exe 118 PID 844 wrote to memory of 4100 844 svchost.exe 118
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4692
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:100
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3448
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3904
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5500
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:2740
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:1548
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1944
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4540
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:968
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1028
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3776
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3324
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1116
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:5268
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Uw Factuur 0092-0287492-39238.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\dviljgl.exeC:\Users\Admin\AppData\Local\Temp\dviljgl.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Users\Admin\AppData\Local\Temp\dviljgl.exeC:\Users\Admin\AppData\Local\Temp\dviljgl.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 6363⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 6443⤵
- Program crash
PID:3180
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2496 -ip 24961⤵PID:5468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2496 -ip 24961⤵PID:684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD581ee79f97ba12adc264b7e7fdc59f33b
SHA10a92f0791838a66ad064c0d6b3457896737132a8
SHA256232642e2774026823d3ac5ca2defa643fd5c5770da07b68dea12c0917eb5423d
SHA5124cfe0de45c7ead532abe77c7ce5fefbac840ee2f71a071aa2d125ea250c53a94382a0a7e60eaee5815ce10366a2dd3cd3db19e0c51f93c47d4474360b2b71e12
-
Filesize
804KB
MD588a509f4974b099b9a18c97e93d23f6b
SHA1215f031e777464de6a253be0c520c6ce815bdf88
SHA2565930f3589545070d4ab4e09c857db89b9b60e882d12ee6dc0b7213e37d32a50e
SHA512f9b378d7819f7087ef6abf276c59acf8b528d675e69f1da6d63b6690fb3d9f241c5702ae7e23f35bd21547bfe5e3202c2c5879326003caacc817d3ddc1b0cb4f
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
20KB
MD5d4347e5ece1d7cc8a2fffb1afef7ea32
SHA14a656426fdc156a914494cef7f8fc437d6ca28dc
SHA2566f7a21dd4e3539e81113a54f5f1ab70fb3e5457033e923fbb95fdb80b7c433cd
SHA5120923dd987ef862f4341643627c68fdf276a749aa647c29509d72ec9ee77accb79a5fde7e1387696534e096c8c1714ce694c9c826faff2a06178b7068e7d48d56
-
Filesize
4KB
MD597c2cce0b8038bd21abaf457b50f8112
SHA1ac6fc6496817e98c7701fc9afc5e0b6eb78d74bb
SHA256f59ee97d7d97c887e5da91778ce8d3583b1e448680581e1796312d017e699059
SHA512874ff6ce0ca3ed1a57e379e91a9ff94e3893b3ceb9e7c1b6bf715565347c14e3e8b8a3bdeb86ae55a9ce9d67eeb3dd6289e63b756dbb4b1db91ef08a88798fc3
-
Filesize
1KB
MD52c6f5684ce8e64e2ac4d106ec6c361dd
SHA178f431b04243778cf02f29c63ec1f10e464bde6a
SHA2561d552bba9fdb2557c0a0b55c79eb322852df0e6a0bcb3b48cfbdd335f32b3552
SHA5120e53cd5e0c943e9c2014b8b778811b4aa83610347f7156ef4b5f616a13a7d29552f72087fe8a956c1c9464af224dcf113232d65e913049e8be8966aa7f2887a6
-
Filesize
25B
MD519ebe25a2df3c27bfc3c692ba7ce9158
SHA1f7f5514d24f03611b055af2fc9a541ecf579142e
SHA256f5f9b7e1859d47775dfe65573624e84f1e2d6f9c2a3a08f684b8148cefb720e8
SHA51276c4e82aa9bf6d64c956788eacb9c8bc13db2e626c44a548ab7a49dda9569ea06b48dc46b92e725ce2ab4a7a7124cf01565923adbc7a4c529ac429184639659b