Resubmissions

29-06-2024 07:53

240629-jrbzwatdqe 10

29-06-2024 07:51

240629-jpsvlswgrn 5

29-06-2024 07:48

240629-jnc3rswgqk 3

29-06-2024 07:37

240629-jf3y8atcpa 10

29-06-2024 07:36

240629-je8s3stcnd 8

29-06-2024 07:34

240629-jd4gzawfqq 1

29-06-2024 07:33

240629-jdq7mstcld 1

29-06-2024 07:29

240629-jbarwawfnj 7

General

  • Target

    The-MALWARE-Repo

  • Size

    284KB

  • Sample

    240629-jrbzwatdqe

  • MD5

    1c0a02c3390b9fd77746574def84b1d1

  • SHA1

    2e62ae7936cf5b6398308f702ddbb06427091109

  • SHA256

    29dc64e0ada4c711d0452801d3364b2f44cf4bd52337547aaa2f40744da97cd1

  • SHA512

    4f62bc5c219a6fa412dc06653227561b10cb32d144be733e0b2e57dea24baa17683dc09b84c57237326e6909e27f42ea7e1f70032eeff455d12423364bc433a2

  • SSDEEP

    6144:ibRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvZJT3CqbMrhryfQNRPaCieMjAkvCJv1VZ:qRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvC

Malware Config

Targets

    • Target

      The-MALWARE-Repo

    • Size

      284KB

    • MD5

      1c0a02c3390b9fd77746574def84b1d1

    • SHA1

      2e62ae7936cf5b6398308f702ddbb06427091109

    • SHA256

      29dc64e0ada4c711d0452801d3364b2f44cf4bd52337547aaa2f40744da97cd1

    • SHA512

      4f62bc5c219a6fa412dc06653227561b10cb32d144be733e0b2e57dea24baa17683dc09b84c57237326e6909e27f42ea7e1f70032eeff455d12423364bc433a2

    • SSDEEP

      6144:ibRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvZJT3CqbMrhryfQNRPaCieMjAkvCJv1VZ:qRoQ02n9dH5M2vkm0y3Cl3pId9Rj9vvC

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (592) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

3
T1112

Direct Volume Access

1
T1006

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks