General

  • Target

    a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748

  • Size

    92KB

  • Sample

    210513-7xtjq86t4x

  • MD5

    55cf2618f6ce9695543798a926f1b440

  • SHA1

    9e9a5921564ec6b3c0cc85499e48e445f1faa370

  • SHA256

    a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748

  • SHA512

    c8a4d02221b4d8797ae1a53de2231a8d123c54122cb14066506514259cc6069cb3146e0113e94dbc4797735b031547664675bccfbe6ac628954e145d38056bd1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail hidebak@protonmail.com Write this ID in the title of your message 0C50513F In case of no answer in 24 hours write us to theese e-mails: hidebak@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

hidebak@protonmail.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail hidebak@protonmail.com Write this ID in the title of your message FFA0D148 In case of no answer in 24 hours write us to theese e-mails: hidebak@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

hidebak@protonmail.com

Targets

    • Target

      a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748

    • Size

      92KB

    • MD5

      55cf2618f6ce9695543798a926f1b440

    • SHA1

      9e9a5921564ec6b3c0cc85499e48e445f1faa370

    • SHA256

      a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748

    • SHA512

      c8a4d02221b4d8797ae1a53de2231a8d123c54122cb14066506514259cc6069cb3146e0113e94dbc4797735b031547664675bccfbe6ac628954e145d38056bd1

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks