Resubmissions

26-03-2024 14:35

240326-ryecksfd5y 10

26-03-2024 14:27

240326-rse2xsfb8y 10

Analysis

  • max time kernel
    1821s
  • max time network
    1819s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:27

General

  • Target

    ac7da11c38cce3b21137e629d76614f6350cbc96db41bede9029c83d9dfa98e2.exe

  • Size

    211KB

  • MD5

    ef8ab6db9a96b461f429f9f15b573164

  • SHA1

    ac600bb15b21910c0fb6618825358ed6c60c037f

  • SHA256

    ac7da11c38cce3b21137e629d76614f6350cbc96db41bede9029c83d9dfa98e2

  • SHA512

    14a3b15ceef007915a558b48740f98a7a6335d42cfcc6498b2fb3ee40ff2e15496d4fdec0351f48cee36947e1ec981190721a877b8406a10456709d21be07a3e

  • SSDEEP

    3072:b0WFcoAWykGuyF9ImZNI9UkwvYxzqea5KC7s7TJ:bfLXyL5F9XZNIsvYv

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@sectex.net Write this ID in the title of your message 3C7AF601 In case of no answer in 24 hours write us to theese e-mails: admin@sectex.world You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@sectex.net

admin@sectex.world

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac7da11c38cce3b21137e629d76614f6350cbc96db41bede9029c83d9dfa98e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ac7da11c38cce3b21137e629d76614f6350cbc96db41bede9029c83d9dfa98e2.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2384
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2392
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:976
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1792
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1940
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1364
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:756

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id-3C7AF601.[admin@sectex.net].bot
        Filesize

        4.1MB

        MD5

        131590ba6f84a4fafe3f527ebc8b002d

        SHA1

        277846eb35414ef8386063fb178f257f966aa56a

        SHA256

        7836606b57e5aff30828db32f6be3facfc2c1630f32405186964dae82b35a1d7

        SHA512

        648907bf2efef79c5fcfd878f13049740ba1d2cf2499aa990e5e84a7fb164b66d52e6490ba5f15f4e9fa216236c0e5addc186b50742ccd2f39a6691587e340fb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        226ad7dc26fa4c4766a9629de3661fe4

        SHA1

        1369dbd0e4b4cba8f8c93f078f7f939e51c64ef0

        SHA256

        b7b28e65ab57735214f0afa338128a1777f5c39efe8dc367c717c5d4f870c91b

        SHA512

        14c3a91d309215f2f3ea4f1057ca0a6de1356cd859b0f9de6fea3755827906ca8582bf6935c20a64779697ee28554e7ecee73a113bcd1f86ff8b4e88d3b06499

      • memory/1364-20096-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/2524-1-0x0000000004FE0000-0x00000000050E0000-memory.dmp
        Filesize

        1024KB

      • memory/2524-2-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/2524-458-0x0000000000400000-0x0000000004E90000-memory.dmp
        Filesize

        74.6MB

      • memory/2524-1880-0x0000000004FE0000-0x00000000050E0000-memory.dmp
        Filesize

        1024KB

      • memory/2524-1881-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB