Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
bug32.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bug32.exe
Resource
win10v2004-20241007-en
General
-
Target
bug32.exe
-
Size
92KB
-
MD5
ba67dd5ab7d6061704f2903573cec303
-
SHA1
f7ca4a5d4c8d24083b86ff0a5b102ad68e0c9e34
-
SHA256
6b1f4df924fb0e5067df18dfc5063d409f3bf2ee0d14b381b3f583e0d0da3ae5
-
SHA512
291ab3acb7e7619243baced30ceed24b65f76a7edc9e2d1eb875ebdf590b3321c40ec1a3d44c109ab6a8a29ad43268780fcdd0448227f8f0c62ba7bbaadc7452
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AaEsY/ZlZI7teK7FiuiqhxVXf8lvLte23q9AH2:Qw+asqN5aW/hLnsqfcteK7VJAztb3qs
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (309) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta bug32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bug32.exe bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini bug32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CEE4C21F.[[email protected]].combo bug32.exe -
Loads dropped DLL 3 IoCs
pid Process 1920 mshta.exe 1920 mshta.exe 1920 mshta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bug32.exe = "C:\\Windows\\System32\\bug32.exe" bug32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" bug32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" bug32.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TUVLNS83\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Searches\desktop.ini bug32.exe File opened for modification C:\Users\Public\Libraries\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini bug32.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\OIPA882W\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini bug32.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini bug32.exe File opened for modification C:\Users\Public\Videos\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini bug32.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini bug32.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini bug32.exe File opened for modification C:\Users\Public\Desktop\desktop.ini bug32.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2DZXJZH2\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini bug32.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini bug32.exe File opened for modification C:\Users\Public\Music\desktop.ini bug32.exe File opened for modification C:\Users\Public\Pictures\desktop.ini bug32.exe File opened for modification C:\Program Files\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M1ITRGY5\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini bug32.exe File opened for modification C:\Users\Public\Documents\desktop.ini bug32.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini bug32.exe File opened for modification C:\Users\Admin\Music\desktop.ini bug32.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini bug32.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini bug32.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bug32.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8YJ7JBZ2\desktop.ini bug32.exe File opened for modification C:\Users\Public\desktop.ini bug32.exe File opened for modification C:\Program Files (x86)\desktop.ini bug32.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini bug32.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bug32.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini bug32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\bug32.exe bug32.exe File created C:\Windows\System32\Info.hta bug32.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.XML.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png bug32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF bug32.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html bug32.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_mr.dll.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FLT.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF bug32.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif bug32.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV bug32.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.INF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyLetter.dotx bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.INF bug32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\PREVIEW.GIF bug32.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css bug32.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSODCW.DLL.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll.id-CEE4C21F.[[email protected]].combo bug32.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Sofia.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll bug32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif bug32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml bug32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\THMBNAIL.PNG bug32.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO bug32.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.id-CEE4C21F.[[email protected]].combo bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF bug32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF bug32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bug32.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2884 vssadmin.exe 1616 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe 2236 bug32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 276 vssvc.exe Token: SeRestorePrivilege 276 vssvc.exe Token: SeAuditPrivilege 276 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2300 2236 bug32.exe 30 PID 2236 wrote to memory of 2300 2236 bug32.exe 30 PID 2236 wrote to memory of 2300 2236 bug32.exe 30 PID 2236 wrote to memory of 2300 2236 bug32.exe 30 PID 2300 wrote to memory of 2808 2300 cmd.exe 32 PID 2300 wrote to memory of 2808 2300 cmd.exe 32 PID 2300 wrote to memory of 2808 2300 cmd.exe 32 PID 2300 wrote to memory of 2884 2300 cmd.exe 33 PID 2300 wrote to memory of 2884 2300 cmd.exe 33 PID 2300 wrote to memory of 2884 2300 cmd.exe 33 PID 2236 wrote to memory of 2548 2236 bug32.exe 38 PID 2236 wrote to memory of 2548 2236 bug32.exe 38 PID 2236 wrote to memory of 2548 2236 bug32.exe 38 PID 2236 wrote to memory of 2548 2236 bug32.exe 38 PID 2548 wrote to memory of 3528 2548 cmd.exe 40 PID 2548 wrote to memory of 3528 2548 cmd.exe 40 PID 2548 wrote to memory of 3528 2548 cmd.exe 40 PID 2548 wrote to memory of 1616 2548 cmd.exe 41 PID 2548 wrote to memory of 1616 2548 cmd.exe 41 PID 2548 wrote to memory of 1616 2548 cmd.exe 41 PID 2236 wrote to memory of 3968 2236 bug32.exe 42 PID 2236 wrote to memory of 3968 2236 bug32.exe 42 PID 2236 wrote to memory of 3968 2236 bug32.exe 42 PID 2236 wrote to memory of 3968 2236 bug32.exe 42 PID 2236 wrote to memory of 1920 2236 bug32.exe 43 PID 2236 wrote to memory of 1920 2236 bug32.exe 43 PID 2236 wrote to memory of 1920 2236 bug32.exe 43 PID 2236 wrote to memory of 1920 2236 bug32.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bug32.exe"C:\Users\Admin\AppData\Local\Temp\bug32.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2808
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2884
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3528
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1616
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3968
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
PID:1920
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:276
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-CEE4C21F.[[email protected]].combo
Filesize23.5MB
MD5becbb436bc43e2eaa40759e537b3e142
SHA174783284d401dc5658a96217412e3ad264eea8de
SHA2568cf17473f1bab28b09ac5827e0763f73a539c37f6e5a124ee7925a80cafd3f82
SHA5125a029b38a29be77c73829892c454a1cd2ac3e762d26b3f6d02a5b0aa3ad507010484e410ca305aa9263b3fe656d76994fa69d7a564b7dac6334b5f3f70f38c93
-
Filesize
13KB
MD51232a2efc2e3ee8b34e0e0e1183f6fca
SHA1a989a9fa020e5f8ba9955e8b75fb7c35b7fd7c46
SHA256292b061fbbdd7bca255f8002e39ea43799b0e498cfe9d2be84ff3282c12d3ebf
SHA512b42c388799f4ced220878eb7efa832f8444ae00731c7b2d55af88cce0cb48e8ddaaff52326941d2f382f4982b7151c66a0051180e5ae73dca5d10740f7b01fc4
-
Filesize
4.1MB
MD5c3da214ab5fb2e66e61fd8f63f72839f
SHA10ad2b19a1a59ec94d373d2c865431300c849902b
SHA2569f4845358945756d231b58d2be9dddd1f436df1955daa79ab04149cf1289f4ef
SHA51284f8035d685d517a0e5de019e61674288c087a48a5e01e1b9315e51ff9a4aa84fa72eb2487fd3357d5a1006a4e7c7ef343707347f997e1b66964b9e6c47c64f7
-
Filesize
8.4MB
MD548019bd50a809545c202053313cd4b57
SHA160c431499a9f225334032a2f13b825f7a9da8680
SHA256f9d97706a48caead3004a695b57c252103a67f0be66ba58807b1ed430bbb74fd
SHA512f0ab826b0ee57de7909041671462b87f52fa2837501d1f4fa85d159aadab77f340b12cf5f97ab8a4c1b1d6428c35561e9118f6bb5b3c86628bd93b3d8b7198aa
-
Filesize
6.4MB
MD5a71a930e1e61e73da97423bdb95ce2d8
SHA18779f17ce0f68aef21969e39e1d84019bea04118
SHA25680f65cbcf64bf5de2c957c83af1a41e9fd624bb88c873a4204ccde77ed428be7
SHA5126f36d227d8328b411a8a7eb776eb49de7a4dcb8e18df5caccbf27114b56a79c327b1c9b13bb2d18ff6ca3738bb3a13d819c9b5693385d0a4fe385586f03beac5