Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 04:58

General

  • Target

    1sass.bin.exe

  • Size

    92KB

  • MD5

    0880430c257ce49d7490099d2a8dd01a

  • SHA1

    2720d2d386027b0036bfcf9f340e325cd348e0d0

  • SHA256

    056c3790765f928e991591cd139384b6680df26313a73711add657abc369028c

  • SHA512

    0d7676f62b682d41fb0fe355119631a232e5d2ec99a5a0b782bbe557936a3226bbcce1a6effbba0cffde7ec048c4f7540aef0c38f158429de0adc1687bd73a11

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AUURxvunaBCgUvZ2Yqwt10U:Qw+asqN5aW/hLKYxvjTGYyH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email decrypt@files.mn YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: decrypt@files.mn Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

decrypt@files.mn

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:588
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1300
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2968
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:980
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3056
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2080
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1124

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-71074AC8.[decrypt@files.mn].ROGER
        Filesize

        23.5MB

        MD5

        1aa953db8a84fdf1b8e3bff1ad883e83

        SHA1

        439b889d1699435347553905b295d640769ea386

        SHA256

        7a7e9cfaa0bddad52ea42a5a30fb390dee1e17a29a0a46caeaac60f0a63cc323

        SHA512

        9507eb82a067d6ec920a0fb7c16eed741088847938e7e76b7ad738f50b9d00a40ee89fa3d82e9bfb100bf6c1661247b23dcb1f29088320f7dc2d4955eba62f3c

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        852e5c01e14f46281499302b7f365e26

        SHA1

        ec93590044d5f48eb701a55600b2c1fbe574ed6b

        SHA256

        ae4d39e6ed0e802ed797cd14e0dbf501a4cdfba4d5e29d339f5b4292ea9bda6c

        SHA512

        c71459b282746d8e03cce10e521b166b9adb8fc95f16a69ecb775d056c1b4f620ac7e742c94d5145bccac05b6ec7ff4d7f7fabfb4ff26130b32c1bb4f913fef7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        852e5c01e14f46281499302b7f365e26

        SHA1

        ec93590044d5f48eb701a55600b2c1fbe574ed6b

        SHA256

        ae4d39e6ed0e802ed797cd14e0dbf501a4cdfba4d5e29d339f5b4292ea9bda6c

        SHA512

        c71459b282746d8e03cce10e521b166b9adb8fc95f16a69ecb775d056c1b4f620ac7e742c94d5145bccac05b6ec7ff4d7f7fabfb4ff26130b32c1bb4f913fef7