General

  • Target

    26a879b2_by_Libranalysis

  • Size

    92KB

  • Sample

    210505-pmezqwv8jx

  • MD5

    26a879b25708d951e9056ba81bb5a6e5

  • SHA1

    97994d75c3f30cb61295f9c02b0ce15105ae556f

  • SHA256

    324cb383fd7f47c079b162b725215bb4badfd4c0b2e41d330fa38344e59e77ce

  • SHA512

    e8ba5219eb19e9cd7235c63fa9ece1bd26d059efe1ccb01047cae075c3e409a632959717bbbcc2c42013c46fca2cfdb62b8e9c92d67a9568dcd7f57d82c27502

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Sirhirad@protonmail.com Write this ID in the title of your message 0223CF6C In case of no answer in 24 hours write us to theese e-mails: Sirfuxm@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Sirhirad@protonmail.com

Sirfuxm@protonmail.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Sirhirad@protonmail.com Write this ID in the title of your message B83D631F In case of no answer in 24 hours write us to theese e-mails: Sirfuxm@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Sirhirad@protonmail.com

Sirfuxm@protonmail.com

Targets

    • Target

      26a879b2_by_Libranalysis

    • Size

      92KB

    • MD5

      26a879b25708d951e9056ba81bb5a6e5

    • SHA1

      97994d75c3f30cb61295f9c02b0ce15105ae556f

    • SHA256

      324cb383fd7f47c079b162b725215bb4badfd4c0b2e41d330fa38344e59e77ce

    • SHA512

      e8ba5219eb19e9cd7235c63fa9ece1bd26d059efe1ccb01047cae075c3e409a632959717bbbcc2c42013c46fca2cfdb62b8e9c92d67a9568dcd7f57d82c27502

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks