General

  • Target

    VMS RISE UP.zip

  • Size

    223B

  • Sample

    240730-x359ravbjl

  • MD5

    c89a2341032dfee7b5387dbf55889262

  • SHA1

    fc17813d0a3493ece46de2f1b0d5a2661388290d

  • SHA256

    ca6cfc85d1eaaba430c03dbca5135aa5775daf8faf2fc9b88f37ff2dcc68aafe

  • SHA512

    fc6581ae2c0991bc37963670deadfee8e799a18c7ea1e64039a09a80d838f3b0aa5678500e9e20db993f27fac2f05bfed51b2ea692fd1b39aea3a4ee77726aef

Malware Config

Targets

    • Target

      start httpswww.dailymotion.comvideo.bat

    • Size

      47B

    • MD5

      2a565f8142203f2f7df3ca43f8b55081

    • SHA1

      e0dc0fc6274234e7738c246dc6dcbb4811c49417

    • SHA256

      5c6fabb375f1b5227747c2f22868f552ab696881903591632de43a6a46c99dd5

    • SHA512

      b0af1e521f95719718a0dd0015c47b72471d8b4bac918f527c854726994f06cf03a44e85454de56f18fecce670608ecb268b4e19cb30c90a04fcc5284baa1311

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (444) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Credentials from Password Stores: Windows Credential Manager

      Suspicious access to Credentials History.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

SIP and Trust Provider Hijacking

1
T1553.003

Direct Volume Access

1
T1006

Credential Access

Credentials from Password Stores

2
T1555

Credentials from Web Browsers

1
T1555.003

Windows Credential Manager

1
T1555.004

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks