General

  • Target

    7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69

  • Size

    496KB

  • Sample

    220731-f3az6saec7

  • MD5

    d04bd9640cf05c1d8ec150b8ec3dea9d

  • SHA1

    9f1d2b477e072b993144df959e46bff88885d161

  • SHA256

    7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69

  • SHA512

    806ccb9ab75e0b0fd41bc6d1b9de3be1e58f75a8af3db1bffbb9c1137a40e49587c6fad8eb8c1dfae89aef5b23a90e2bbadfb02ff9600557e398d67407730542

Malware Config

Targets

    • Target

      7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69

    • Size

      496KB

    • MD5

      d04bd9640cf05c1d8ec150b8ec3dea9d

    • SHA1

      9f1d2b477e072b993144df959e46bff88885d161

    • SHA256

      7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69

    • SHA512

      806ccb9ab75e0b0fd41bc6d1b9de3be1e58f75a8af3db1bffbb9c1137a40e49587c6fad8eb8c1dfae89aef5b23a90e2bbadfb02ff9600557e398d67407730542

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks