General

  • Target

    f4b60e17e83f037c811ee111e21964cd772a817186324987fe5033420233ec43

  • Size

    218KB

  • Sample

    220731-f24k4abedn

  • MD5

    9b20e48b731d1a78ffce07e1b4dfb7c0

  • SHA1

    031e4932fc6da1cabde7735280b09b897719ba29

  • SHA256

    f4b60e17e83f037c811ee111e21964cd772a817186324987fe5033420233ec43

  • SHA512

    e59ecaf97a277aa46af7f027a5f9806b2c42a8b9555eb2db1475c25bccc50fb46621727ee2ba98590da3c2cff424557e0dd0803551a6dc8a399470cae5b56b8c

Malware Config

Targets

    • Target

      f4b60e17e83f037c811ee111e21964cd772a817186324987fe5033420233ec43

    • Size

      218KB

    • MD5

      9b20e48b731d1a78ffce07e1b4dfb7c0

    • SHA1

      031e4932fc6da1cabde7735280b09b897719ba29

    • SHA256

      f4b60e17e83f037c811ee111e21964cd772a817186324987fe5033420233ec43

    • SHA512

      e59ecaf97a277aa46af7f027a5f9806b2c42a8b9555eb2db1475c25bccc50fb46621727ee2ba98590da3c2cff424557e0dd0803551a6dc8a399470cae5b56b8c

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Tasks