Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 04:58
Static task
static1
Behavioral task
behavioral1
Sample
1sass.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1sass.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
1sass.bin.exe
-
Size
92KB
-
MD5
0880430c257ce49d7490099d2a8dd01a
-
SHA1
2720d2d386027b0036bfcf9f340e325cd348e0d0
-
SHA256
056c3790765f928e991591cd139384b6680df26313a73711add657abc369028c
-
SHA512
0d7676f62b682d41fb0fe355119631a232e5d2ec99a5a0b782bbe557936a3226bbcce1a6effbba0cffde7ec048c4f7540aef0c38f158429de0adc1687bd73a11
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AUURxvunaBCgUvZ2Yqwt10U:Qw+asqN5aW/hLKYxvjTGYyH
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1sass.bin.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation 1sass.bin.exe -
Drops startup file 5 IoCs
Processes:
1sass.bin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1sass.bin.exe 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1sass.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1sass.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1sass.bin.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1sass.bin.exe = "C:\\Windows\\System32\\1sass.bin.exe" 1sass.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1sass.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1sass.bin.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1sass.bin.exedescription ioc process File opened for modification C:\Users\Admin\3D Objects\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1sass.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1sass.bin.exe File opened for modification C:\Program Files\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 1sass.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1sass.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1sass.bin.exe -
Drops file in System32 directory 2 IoCs
Processes:
1sass.bin.exedescription ioc process File created C:\Windows\System32\Info.hta 1sass.bin.exe File created C:\Windows\System32\1sass.bin.exe 1sass.bin.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1sass.bin.exedescription ioc process File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl 1sass.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderStoreLogo.contrast-white_scale-100.png 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\ui-strings.js 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\ui-strings.js 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfcm140u.dll 1sass.bin.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psm1 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\stdole.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-36_altform-unplated_contrast-white.png 1sass.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java_crw_demo.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\ui-strings.js 1sass.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\resources.pri 1sass.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ul-oob.xrm-ms.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-pl.xrm-ms.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHEV.DLL.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_int_2x.gif.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.173.45\msedgeupdateres_mi.dll 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\LargeTile.scale-125.png 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\ui-strings.js 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotdaddin.dll 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSPCL.TTF 1sass.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_en.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-lightunplated.png 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-pl.xrm-ms.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-file-l2-1-0.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll 1sass.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 1sass.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ppd.xrm-ms 1sass.bin.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeOfType.ps1 1sass.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.stats.json.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\AppStore_icon.svg.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\ui-strings.js 1sass.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl 1sass.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEES.DLL.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-60.png 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-200_contrast-black.png 1sass.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\BadgeLogo.scale-100_contrast-black.png 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_agreement_filetype.svg 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-synch-l1-2-0.dll.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\ui-strings.js.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ppd.xrm-ms.id-2AC89FFA.[[email protected]].ROGER 1sass.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2000 vssadmin.exe 5920 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1sass.bin.exepid process 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe 2144 1sass.bin.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4692 vssvc.exe Token: SeRestorePrivilege 4692 vssvc.exe Token: SeAuditPrivilege 4692 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1sass.bin.execmd.execmd.exedescription pid process target process PID 2144 wrote to memory of 4844 2144 1sass.bin.exe cmd.exe PID 2144 wrote to memory of 4844 2144 1sass.bin.exe cmd.exe PID 4844 wrote to memory of 4032 4844 cmd.exe mode.com PID 4844 wrote to memory of 4032 4844 cmd.exe mode.com PID 4844 wrote to memory of 2000 4844 cmd.exe vssadmin.exe PID 4844 wrote to memory of 2000 4844 cmd.exe vssadmin.exe PID 2144 wrote to memory of 6112 2144 1sass.bin.exe cmd.exe PID 2144 wrote to memory of 6112 2144 1sass.bin.exe cmd.exe PID 6112 wrote to memory of 956 6112 cmd.exe mode.com PID 6112 wrote to memory of 956 6112 cmd.exe mode.com PID 6112 wrote to memory of 5920 6112 cmd.exe vssadmin.exe PID 6112 wrote to memory of 5920 6112 cmd.exe vssadmin.exe PID 2144 wrote to memory of 3284 2144 1sass.bin.exe mshta.exe PID 2144 wrote to memory of 3284 2144 1sass.bin.exe mshta.exe PID 2144 wrote to memory of 3492 2144 1sass.bin.exe mshta.exe PID 2144 wrote to memory of 3492 2144 1sass.bin.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe"C:\Users\Admin\AppData\Local\Temp\1sass.bin.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4032
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2000
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:956
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5920
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3284
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3492
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-2AC89FFA.[[email protected]].ROGER
Filesize2.7MB
MD53a41c5b343a78835482581c280d57b11
SHA1a2d4a4d4ed0bd0048b46882b6b5335e453ae5edb
SHA256794165e156c61c04cbb7ddc94ee5164900993aa5a0d7730557a93c713c74542c
SHA512e4d0267165c5677e2b573f9584d14a9d678f8f65bca2ac68faf2cce532d944bb622d087534e0555b7d547aa5746b9a9b36c2e7ebcb7ae9d0ea4fdd3a5436cd36
-
Filesize
7KB
MD5241c0f016ccefe561c6710d9e97683b3
SHA1ac8941e0a4ae023cf126aafd926e3d939f3b412c
SHA256a2ef347133bbf808f02c6d56f6e9c566d1665edb379271a6090157e75f705e9b
SHA5124eeb7bb0eaf63eb16ea3fabbff85b95928806c1abbbf12ed4d6b95cf354c69f9a10e41fec72d9df0592078a1cfddba4f4ec3eb6a6f5427bf04e4ab92e9f10f4f
-
Filesize
7KB
MD5241c0f016ccefe561c6710d9e97683b3
SHA1ac8941e0a4ae023cf126aafd926e3d939f3b412c
SHA256a2ef347133bbf808f02c6d56f6e9c566d1665edb379271a6090157e75f705e9b
SHA5124eeb7bb0eaf63eb16ea3fabbff85b95928806c1abbbf12ed4d6b95cf354c69f9a10e41fec72d9df0592078a1cfddba4f4ec3eb6a6f5427bf04e4ab92e9f10f4f