General

  • Target

    99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082

  • Size

    408KB

  • Sample

    220731-fse65safak

  • MD5

    d22d1cc4a38c6956f39763ce104e6ddc

  • SHA1

    c214a88a79a53e05d6fd1af8074d7c6f2ac54126

  • SHA256

    99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082

  • SHA512

    2fc49405ff2e80ea237734750aa63b0b6c14bef7902adb133a05fd5fca7bc828f5e0df9e988f026473776613e84749a8e7657a739cc4a7ebb543eb079244addb

Malware Config

Targets

    • Target

      99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082

    • Size

      408KB

    • MD5

      d22d1cc4a38c6956f39763ce104e6ddc

    • SHA1

      c214a88a79a53e05d6fd1af8074d7c6f2ac54126

    • SHA256

      99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082

    • SHA512

      2fc49405ff2e80ea237734750aa63b0b6c14bef7902adb133a05fd5fca7bc828f5e0df9e988f026473776613e84749a8e7657a739cc4a7ebb543eb079244addb

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Tasks