General

  • Target

    911c9c75c7dffb3df1c8cb1b3cd1315ae4340b77298079ceda92879860204ca3

  • Size

    706KB

  • Sample

    220731-fseklsafaj

  • MD5

    e5875eda73e1808011ce31d0cd81965b

  • SHA1

    3c48b0c7b5826cbe3fabb383eaf969053e4b25da

  • SHA256

    911c9c75c7dffb3df1c8cb1b3cd1315ae4340b77298079ceda92879860204ca3

  • SHA512

    4f938be4bacc6ad3be28d816b55119a39ffe9420099785fc520d110cb38be38a50cfea10bf6e0b8aa2926adc069d6771f3c044b2cd5970ce122107144f5e1444

Malware Config

Targets

    • Target

      911c9c75c7dffb3df1c8cb1b3cd1315ae4340b77298079ceda92879860204ca3

    • Size

      706KB

    • MD5

      e5875eda73e1808011ce31d0cd81965b

    • SHA1

      3c48b0c7b5826cbe3fabb383eaf969053e4b25da

    • SHA256

      911c9c75c7dffb3df1c8cb1b3cd1315ae4340b77298079ceda92879860204ca3

    • SHA512

      4f938be4bacc6ad3be28d816b55119a39ffe9420099785fc520d110cb38be38a50cfea10bf6e0b8aa2926adc069d6771f3c044b2cd5970ce122107144f5e1444

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks