Analysis

  • max time kernel
    150s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-05-2021 02:37

General

  • Target

    39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe

  • Size

    281KB

  • MD5

    afe84c02cb0cf0a75a0b9a750e3f28d7

  • SHA1

    ca9128481e8c8ecd7cc635522afa52f57e8f1763

  • SHA256

    39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74

  • SHA512

    8106fed5800c343d35662913c657c7b3920100cfac0c3fe81554f5d325a98553614e7c7bb32efa9e761fa2c40de40ba561015557e7cab574b132b9b8561b2ed2

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@sectex.net Write this ID in the title of your message D46C7B2B In case of no answer in 24 hours write us to theese e-mails: admin@sectex.world You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@sectex.net

admin@sectex.world

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
    "C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
      C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:764
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:112
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1504
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:668
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1664
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1524
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:380

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        9c20e89c9905f00acda389c50c6e792e

        SHA1

        8082ff27a7779ec134d8d30115a7ca79109fbd95

        SHA256

        b30abc41d324c5369cdd2cb3982a8136d5b8115dd9ad9143514b3e2438eab622

        SHA512

        a94ce43be1f3a3616df7652f7fabc3f48f905127dd3a0f314452df3bdac266c951f6aa64baf0528d90d26b769b7957ae05bb1082e75cfee4b38a681e3abcbac5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        9c20e89c9905f00acda389c50c6e792e

        SHA1

        8082ff27a7779ec134d8d30115a7ca79109fbd95

        SHA256

        b30abc41d324c5369cdd2cb3982a8136d5b8115dd9ad9143514b3e2438eab622

        SHA512

        a94ce43be1f3a3616df7652f7fabc3f48f905127dd3a0f314452df3bdac266c951f6aa64baf0528d90d26b769b7957ae05bb1082e75cfee4b38a681e3abcbac5

      • memory/112-72-0x0000000000000000-mapping.dmp
      • memory/668-75-0x0000000000000000-mapping.dmp
      • memory/764-71-0x0000000000000000-mapping.dmp
      • memory/936-69-0x0000000000000000-mapping.dmp
      • memory/1176-73-0x0000000000000000-mapping.dmp
      • memory/1504-74-0x0000000000000000-mapping.dmp
      • memory/1516-67-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1516-66-0x000000000040A9D0-mapping.dmp
      • memory/1516-62-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1524-77-0x0000000000000000-mapping.dmp
      • memory/1664-76-0x0000000000000000-mapping.dmp
      • memory/1840-70-0x00000000004C0000-0x00000000004CC000-memory.dmp
        Filesize

        48KB

      • memory/1840-60-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/1840-61-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB