General

  • Target

    program.exe

  • Size

    92KB

  • Sample

    210531-y6pf5rks22

  • MD5

    b2eff93d16267edd3817eee2a40c7eee

  • SHA1

    8489a94af0c4b9a7fd53affd64a3357141995c3a

  • SHA256

    d13c712deac973ddd3666c02b76e8c0f2f5a4291078b579e231cdb8f5554efb2

  • SHA512

    8abc98b506e977cd7958ccedefdc783be016ef3482ada047584fa8edb73ac5cff87a46c644fbb9b10c2b790399b51a6768db4762f9e5069ca04182473fbc4a2d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail rdphack@onionmail.org Write this ID in the title of your message D9ED6A9C In case of no answer in 24 hours write us to theese e-mails: freelurk@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rdphack@onionmail.org

freelurk@aol.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail rdphack@onionmail.org Write this ID in the title of your message 2C587399 In case of no answer in 24 hours write us to theese e-mails: freelurk@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rdphack@onionmail.org

freelurk@aol.com

Targets

    • Target

      program.exe

    • Size

      92KB

    • MD5

      b2eff93d16267edd3817eee2a40c7eee

    • SHA1

      8489a94af0c4b9a7fd53affd64a3357141995c3a

    • SHA256

      d13c712deac973ddd3666c02b76e8c0f2f5a4291078b579e231cdb8f5554efb2

    • SHA512

      8abc98b506e977cd7958ccedefdc783be016ef3482ada047584fa8edb73ac5cff87a46c644fbb9b10c2b790399b51a6768db4762f9e5069ca04182473fbc4a2d

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks