General

  • Target

    e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e

  • Size

    199KB

  • Sample

    210518-14cd57pjjx

  • MD5

    c783ad4101e1020254cdc16052e6d616

  • SHA1

    71273fabc2235c031220c2d512fef9969bc21435

  • SHA256

    e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e

  • SHA512

    6dec3e2c50a08485ce6f016c77e79a8f240e841233a88e9520d8fa10fb20cbfc42695a821e11db59bd870b3a98ae53f06c0bcc5a091819f6beea2238f051c781

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@sectex.net Write this ID in the title of your message 6ADC1E08 In case of no answer in 24 hours write us to theese e-mails: admin@sectex.world You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@sectex.net

admin@sectex.world

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@sectex.net Write this ID in the title of your message 36D6BFA2 In case of no answer in 24 hours write us to theese e-mails: admin@sectex.world You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@sectex.net

admin@sectex.world

Targets

    • Target

      e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e

    • Size

      199KB

    • MD5

      c783ad4101e1020254cdc16052e6d616

    • SHA1

      71273fabc2235c031220c2d512fef9969bc21435

    • SHA256

      e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e

    • SHA512

      6dec3e2c50a08485ce6f016c77e79a8f240e841233a88e9520d8fa10fb20cbfc42695a821e11db59bd870b3a98ae53f06c0bcc5a091819f6beea2238f051c781

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks