General

  • Target

    6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71

  • Size

    654KB

  • Sample

    220701-ggxsgsgcb8

  • MD5

    d02e4dc2873794442422e9e7ab984629

  • SHA1

    33fe022ead73e2cab2afbd57ed5a43babb3b0833

  • SHA256

    6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71

  • SHA512

    ef0efac29a348e95ec370e27555ad40fccb49afc4461f2791618a7d58417064482912e39c33aaa8115ac727977067ecb1fdee25428846523541020742320c289

Malware Config

Targets

    • Target

      6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71

    • Size

      654KB

    • MD5

      d02e4dc2873794442422e9e7ab984629

    • SHA1

      33fe022ead73e2cab2afbd57ed5a43babb3b0833

    • SHA256

      6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71

    • SHA512

      ef0efac29a348e95ec370e27555ad40fccb49afc4461f2791618a7d58417064482912e39c33aaa8115ac727977067ecb1fdee25428846523541020742320c289

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks