Analysis
-
max time kernel
240s -
max time network
29s -
platform
windows7_x64 -
resource
win7 -
submitted
01-10-2020 14:18
Static task
static1
Behavioral task
behavioral1
Sample
run.bat
Resource
win7
Behavioral task
behavioral2
Sample
run.bat
Resource
win10v200722
General
-
Target
run.bat
-
Size
131B
-
MD5
8edbf5df7aebe871b491e0ec7e52038a
-
SHA1
f41b24074ed38cad1be394ff7cb5a7086c6b7fa1
-
SHA256
d4088bf2fe9e25800f51bc1176ae711a3f1038fedeb72d9c406ed963795a1f8f
-
SHA512
682ea13ef588627b5d3955cab498b21390031b1042fab0532d4273c78564a957641f3f303e8b42a6b90472483eb49ed5dc0bf1aac58b910d51d0b7f4b0c1ff0b
Malware Config
Extracted
C:\RECOVER-FILES.txt
sekhmet
http://o3n4bhhtybbtwqqs.onion/BC9E9E1D889C83A
https://sekhmet.top/BC9E9E1D889C83A
Signatures
-
Sekhmet Ransomware
Ransomware family active in the wild since early 2020.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
regsvr32.exedescription ioc process File renamed C:\Users\Admin\Pictures\HideRestart.tif => C:\Users\Admin\Pictures\HideRestart.tif.lURMhO regsvr32.exe -
Drops startup file 4 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e6189640.lnk regsvr32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVER-FILES.txt regsvr32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\e6189640.lnk regsvr32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVER-FILES.txt regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Drops file in Program Files directory 10 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\e6189640.lnk regsvr32.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\RECOVER-FILES.txt regsvr32.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop\RECOVER-FILES.txt regsvr32.exe File created C:\Program Files (x86)\e6189640.lnk regsvr32.exe File created C:\Program Files\e6189640.lnk regsvr32.exe File created C:\Program Files\RECOVER-FILES.txt regsvr32.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\e6189640.lnk regsvr32.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\RECOVER-FILES.txt regsvr32.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop\e6189640.lnk regsvr32.exe File created C:\Program Files (x86)\RECOVER-FILES.txt regsvr32.exe -
Drops file in Windows directory 2 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Windows\RECOVER-FILES.txt regsvr32.exe File created C:\Windows\e6189640.lnk regsvr32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
regsvr32.exepid process 1492 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
regsvr32.exepid process 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe 240 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid process 240 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
vssvc.exeregsvr32.exedescription pid process Token: SeBackupPrivilege 1888 vssvc.exe Token: SeRestorePrivilege 1888 vssvc.exe Token: SeAuditPrivilege 1888 vssvc.exe Token: SeDebugPrivilege 240 regsvr32.exe Token: SeDebugPrivilege 240 regsvr32.exe Token: SeDebugPrivilege 240 regsvr32.exe Token: SeDebugPrivilege 240 regsvr32.exe Token: SeDebugPrivilege 240 regsvr32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.exeregsvr32.exedescription pid process target process PID 1012 wrote to memory of 1492 1012 cmd.exe regsvr32.exe PID 1012 wrote to memory of 1492 1012 cmd.exe regsvr32.exe PID 1012 wrote to memory of 1492 1012 cmd.exe regsvr32.exe PID 1012 wrote to memory of 1492 1012 cmd.exe regsvr32.exe PID 1012 wrote to memory of 1492 1012 cmd.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe PID 1492 wrote to memory of 240 1492 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\run.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\regsvr32.exeregsvr32.exe /s "C:\Users\Admin\AppData\Local\Temp\fceb299326ef4298a3c30e10b31d8c64f1369b182ac256d1eeaf148c1adcea8d.dll"2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Users\Admin\AppData\Local\Temp\fceb299326ef4298a3c30e10b31d8c64f1369b182ac256d1eeaf148c1adcea8d.dll"3⤵
- Modifies extensions of user files
- Drops startup file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVER-FILES.txt1⤵PID:452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a593e48ca990cd37ebb628315d38cf44
SHA1df5d98f62508ac162ef35ee509b643c77deb4223
SHA25689500c3be159e488aad471b6d0becc74d00267e421a6c7752cb7f308dc549720
SHA5121562464dc7dfebb1cdfd9e17758bb71df624f921e87ff6174e45c82790a80d2c24c6bd684af6be200612fc213401a2ddf9e46312ccd6943de5444f7edf1a7263