Analysis

  • max time kernel
    151s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-05-2021 03:17

General

  • Target

    e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e.exe

  • Size

    199KB

  • MD5

    c783ad4101e1020254cdc16052e6d616

  • SHA1

    71273fabc2235c031220c2d512fef9969bc21435

  • SHA256

    e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e

  • SHA512

    6dec3e2c50a08485ce6f016c77e79a8f240e841233a88e9520d8fa10fb20cbfc42695a821e11db59bd870b3a98ae53f06c0bcc5a091819f6beea2238f051c781

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@sectex.net Write this ID in the title of your message 6ADC1E08 In case of no answer in 24 hours write us to theese e-mails: admin@sectex.world You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@sectex.net

admin@sectex.world

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e.exe
    "C:\Users\Admin\AppData\Local\Temp\e18bd7ac81dfb412a814dac8145674f748ee5b4d12801ec3bb6ea03cee27099e.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1520
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1444
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1308
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:600
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1472
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:212
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        a49e559868c2d0af2f5499f0f00cbee1

        SHA1

        728e25cdd8b606ed582d6cc3334c3caec9b58ad4

        SHA256

        f60ff61e71d0e3c4d838c5d707e128348688b3f7ada1f65e0b29677c3c337a51

        SHA512

        b26b727f05593a75de98104695f111d2fc9ec70cd5c5446231e083d02c02626ef32ddb31de3d691d25b0cd31a4fbea12519e180ca497a32b13b584186416500d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        a49e559868c2d0af2f5499f0f00cbee1

        SHA1

        728e25cdd8b606ed582d6cc3334c3caec9b58ad4

        SHA256

        f60ff61e71d0e3c4d838c5d707e128348688b3f7ada1f65e0b29677c3c337a51

        SHA512

        b26b727f05593a75de98104695f111d2fc9ec70cd5c5446231e083d02c02626ef32ddb31de3d691d25b0cd31a4fbea12519e180ca497a32b13b584186416500d

      • memory/212-70-0x0000000000000000-mapping.dmp
      • memory/600-68-0x0000000000000000-mapping.dmp
      • memory/1084-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
        Filesize

        8KB

      • memory/1084-64-0x00000000002A0000-0x00000000002B9000-memory.dmp
        Filesize

        100KB

      • memory/1084-65-0x0000000000400000-0x0000000006C19000-memory.dmp
        Filesize

        104.1MB

      • memory/1308-67-0x0000000000000000-mapping.dmp
      • memory/1444-63-0x0000000000000000-mapping.dmp
      • memory/1472-69-0x0000000000000000-mapping.dmp
      • memory/1520-62-0x0000000000000000-mapping.dmp
      • memory/1708-66-0x0000000000000000-mapping.dmp
      • memory/2024-61-0x0000000000000000-mapping.dmp