General

  • Target

    20240531-0139-17.1284116 (2).mp4

  • Size

    34.4MB

  • Sample

    240601-wyeqkaag7z

  • MD5

    c60edc98590584c5b5bd2579f3e0c72f

  • SHA1

    229b8e015657ec12fb47a23e27a77af4aef3b3da

  • SHA256

    ab96139ff3813562b4ebe5b6dadd0b3028030ae33b08f638fe1d3b62f2bd2436

  • SHA512

    bf5fe0832aa0e209d9bd62d84b0f1e4e228248c34060f48e326e125e1b7558ce54435a941891151c6fc90dc8e697e00b6de764e2586e89c855c45e8472348dd8

  • SSDEEP

    786432:24JgE5F9ZhkO0sazINIJMK76aXHee59vUu9SHHPuvr:24g69XkOx8INFfQHee799SHHPuz

Malware Config

Targets

    • Target

      20240531-0139-17.1284116 (2).mp4

    • Size

      34.4MB

    • MD5

      c60edc98590584c5b5bd2579f3e0c72f

    • SHA1

      229b8e015657ec12fb47a23e27a77af4aef3b3da

    • SHA256

      ab96139ff3813562b4ebe5b6dadd0b3028030ae33b08f638fe1d3b62f2bd2436

    • SHA512

      bf5fe0832aa0e209d9bd62d84b0f1e4e228248c34060f48e326e125e1b7558ce54435a941891151c6fc90dc8e697e00b6de764e2586e89c855c45e8472348dd8

    • SSDEEP

      786432:24JgE5F9ZhkO0sazINIJMK76aXHee59vUu9SHHPuvr:24g69XkOx8INFfQHee799SHHPuz

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (555) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Downloads MZ/PE file

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks