General

  • Target

    2dd2c201103ac3a5bf77ae7b30d0032ed215f59f883543c816e516ab454383fb

  • Size

    92KB

  • Sample

    200911-hxmb8vs5gj

  • MD5

    d8a91b5c1b1b5bc4d03913cbbed21423

  • SHA1

    4bf92cc6ff9b43ea6c57311dddd769d32bd4afd9

  • SHA256

    2dd2c201103ac3a5bf77ae7b30d0032ed215f59f883543c816e516ab454383fb

  • SHA512

    447d8fc276b9a69ecd2f555e6b1375a6933a693019f49b9ac6b46a8b3520fe06ca721fba0d78289a275fde53a4cebfb38745521f0db47ce4d2af09f78dc08180

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email batman12345@tutanota.com or Drman123@protonmail.com
Emails

batman12345@tutanota.com

Drman123@protonmail.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail batman12345@tutanota.com Write this ID in the title of your message 993D76C5 In case of no answer in 24 hours write us to theese e-mails: Drman123@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

batman12345@tutanota.com

Drman123@protonmail.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail batman12345@tutanota.com Write this ID in the title of your message 615ED08D In case of no answer in 24 hours write us to theese e-mails: Drman123@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

batman12345@tutanota.com

Drman123@protonmail.com

Targets

    • Target

      2dd2c201103ac3a5bf77ae7b30d0032ed215f59f883543c816e516ab454383fb

    • Size

      92KB

    • MD5

      d8a91b5c1b1b5bc4d03913cbbed21423

    • SHA1

      4bf92cc6ff9b43ea6c57311dddd769d32bd4afd9

    • SHA256

      2dd2c201103ac3a5bf77ae7b30d0032ed215f59f883543c816e516ab454383fb

    • SHA512

      447d8fc276b9a69ecd2f555e6b1375a6933a693019f49b9ac6b46a8b3520fe06ca721fba0d78289a275fde53a4cebfb38745521f0db47ce4d2af09f78dc08180

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks