General

  • Target

    29320eedebbf9198c3dad888578d0707.bin

  • Size

    68KB

  • Sample

    230312-bf868sea8z

  • MD5

    9910661ae066bef3d7912426e1b7745b

  • SHA1

    88d67c8f6f055e25529f1ef4702f00fa2c1eb4dc

  • SHA256

    c434852da5d2db258239bc5f03ead853426c3daaf8bb66908ac7f54b0e18c41d

  • SHA512

    d320237e07d8fd07b7b1e22dc45ae7423660638ff23bb3e916fc9bce7c528afeb090ed8b9a8d589d4573913e051fcf4896e32b8a4d452b54c29c17d392a1a81b

  • SSDEEP

    1536:dcMoN7BEvJrpps1x+yg2X2focNQ2uEN5tT3I6tYY3EFhC2C2+:dcMmBEL+Dq2X2foqvNnjYY0lz+

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail WildMouse@cock.li Write this ID in the title of your message A2734CB6 In case of no answer in 24 hours write us to theese e-mails: WildMouse@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

WildMouse@cock.li

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail WildMouse@cock.li Write this ID in the title of your message C69F1FB9 In case of no answer in 24 hours write us to theese e-mails: WildMouse@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

WildMouse@cock.li

Targets

    • Target

      0291e99acfedf4e277d56babb2783ce0a01e873a42627b4e3f4a56c2a10cc24d.exe

    • Size

      92KB

    • MD5

      29320eedebbf9198c3dad888578d0707

    • SHA1

      9e32b1e3b4b96b5d0795d60cf2b1b9093c1df167

    • SHA256

      0291e99acfedf4e277d56babb2783ce0a01e873a42627b4e3f4a56c2a10cc24d

    • SHA512

      67e7db4c3d907192b79fcb37d78f7d7d00299b304f5125239d50a0d127034dd6098945d1ca20bed854811d1b4cfdc540ebc0bc017773a5813a96679e90a1f18d

    • SSDEEP

      1536:mBwl+KXpsqN5vlwWYyhY9S4AEf1a9unhr3AFIvAuUbrcH/zFVc8leMb7bt:Qw+asqN5aW/hL5Mhr3AFIv0u487

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks