General

  • Target

    7e4f2594e52faa81bd27e0fcb59beb9f93c8f6b8d689e60eb8ce434f250d82fc

  • Size

    422KB

  • Sample

    240225-rbx66sdc46

  • MD5

    85ad739aba5f21114564d1ea625f84ef

  • SHA1

    5620ccbc0e687c4fc9d274514a9e9623e8e50ec9

  • SHA256

    7e4f2594e52faa81bd27e0fcb59beb9f93c8f6b8d689e60eb8ce434f250d82fc

  • SHA512

    c6001217be0a30a86e62f8fe6f2bada8de4ff03e1304b8ac8a0f70e9922eb7cad16fc4d3a52d3bba80bdf52055442c13c2bb5c313282f992c2fef82c603360fc

  • SSDEEP

    12288:P9MHSFNnnzr0Sbw1zhRxizZwR8pDPzUqA+x:P9MHSFNnn+izZZpzzdAS

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail draggonblack@yahoo.com Write this ID in the title of your message D6FC39AA In case of no answer in 24 hours write us to theese e-mails: byaki_buki@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

draggonblack@yahoo.com

byaki_buki@aol.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail draggonblack@yahoo.com Write this ID in the title of your message 46890083 In case of no answer in 24 hours write us to theese e-mails: byaki_buki@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

draggonblack@yahoo.com

byaki_buki@aol.com

Targets

    • Target

      7e4f2594e52faa81bd27e0fcb59beb9f93c8f6b8d689e60eb8ce434f250d82fc

    • Size

      422KB

    • MD5

      85ad739aba5f21114564d1ea625f84ef

    • SHA1

      5620ccbc0e687c4fc9d274514a9e9623e8e50ec9

    • SHA256

      7e4f2594e52faa81bd27e0fcb59beb9f93c8f6b8d689e60eb8ce434f250d82fc

    • SHA512

      c6001217be0a30a86e62f8fe6f2bada8de4ff03e1304b8ac8a0f70e9922eb7cad16fc4d3a52d3bba80bdf52055442c13c2bb5c313282f992c2fef82c603360fc

    • SSDEEP

      12288:P9MHSFNnnzr0Sbw1zhRxizZwR8pDPzUqA+x:P9MHSFNnn+izZZpzzdAS

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Detects win.dharma.

    • Identifies DHARMA ransomware

    • Renames multiple (320) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks