Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 04:58

General

  • Target

    1sass.bin.exe

  • Size

    92KB

  • MD5

    0880430c257ce49d7490099d2a8dd01a

  • SHA1

    2720d2d386027b0036bfcf9f340e325cd348e0d0

  • SHA256

    056c3790765f928e991591cd139384b6680df26313a73711add657abc369028c

  • SHA512

    0d7676f62b682d41fb0fe355119631a232e5d2ec99a5a0b782bbe557936a3226bbcce1a6effbba0cffde7ec048c4f7540aef0c38f158429de0adc1687bd73a11

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AUURxvunaBCgUvZ2Yqwt10U:Qw+asqN5aW/hLKYxvjTGYyH

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email decrypt@files.mn YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: decrypt@files.mn Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

decrypt@files.mn

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4032
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2000
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:956
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5920
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3284
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3492
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4692

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-2AC89FFA.[decrypt@files.mn].ROGER
            Filesize

            2.7MB

            MD5

            3a41c5b343a78835482581c280d57b11

            SHA1

            a2d4a4d4ed0bd0048b46882b6b5335e453ae5edb

            SHA256

            794165e156c61c04cbb7ddc94ee5164900993aa5a0d7730557a93c713c74542c

            SHA512

            e4d0267165c5677e2b573f9584d14a9d678f8f65bca2ac68faf2cce532d944bb622d087534e0555b7d547aa5746b9a9b36c2e7ebcb7ae9d0ea4fdd3a5436cd36

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            241c0f016ccefe561c6710d9e97683b3

            SHA1

            ac8941e0a4ae023cf126aafd926e3d939f3b412c

            SHA256

            a2ef347133bbf808f02c6d56f6e9c566d1665edb379271a6090157e75f705e9b

            SHA512

            4eeb7bb0eaf63eb16ea3fabbff85b95928806c1abbbf12ed4d6b95cf354c69f9a10e41fec72d9df0592078a1cfddba4f4ec3eb6a6f5427bf04e4ab92e9f10f4f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            241c0f016ccefe561c6710d9e97683b3

            SHA1

            ac8941e0a4ae023cf126aafd926e3d939f3b412c

            SHA256

            a2ef347133bbf808f02c6d56f6e9c566d1665edb379271a6090157e75f705e9b

            SHA512

            4eeb7bb0eaf63eb16ea3fabbff85b95928806c1abbbf12ed4d6b95cf354c69f9a10e41fec72d9df0592078a1cfddba4f4ec3eb6a6f5427bf04e4ab92e9f10f4f