analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1sass.exe

Full analysis: https://app.any.run/tasks/0e898918-2311-4e31-87f1-27ed1d48f42d
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: March 21, 2019, 06:24:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5A014011EE7F1417BE6ADD805AEE2D86

SHA1:

B830F212B0D78C0510C6EAEC994F149E8D249B30

SHA256:

77092B14FFA8CDFCBEFB03B46C39FEB034573626D2F3BCF4BD7999DF730E985E

SSDEEP:

1536:mBwl+KXpsqN5vlwWYyhY9S4An+IeQS0TWOYjfWe5ji4PVxS:Qw+asqN5aW/hLphFDTHYjp/P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • 1sass.exe (PID: 3116)
      • 1sass.exe (PID: 4092)
    • Deletes shadow copies

      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 2936)
      • cmd.exe (PID: 3792)
    • Changes the autorun value in the registry

      • 1sass.exe (PID: 3116)
      • 1sass.exe (PID: 4092)
    • Runs app for hidden code execution

      • 1sass.exe (PID: 3116)
      • 1sass.exe (PID: 4092)
    • Modifies files in Chrome extension folder

      • 1sass.exe (PID: 4092)
    • Actions looks like stealing of personal data

      • 1sass.exe (PID: 4092)
    • Renames files like Ransomware

      • 1sass.exe (PID: 4092)
  • SUSPICIOUS

    • Creates files in the user directory

      • 1sass.exe (PID: 3116)
      • 1sass.exe (PID: 4092)
    • Executable content was dropped or overwritten

      • 1sass.exe (PID: 4092)
      • 1sass.exe (PID: 3116)
    • Reads the cookies of Google Chrome

      • 1sass.exe (PID: 4092)
    • Creates files in the Windows directory

      • 1sass.exe (PID: 4092)
    • Starts CMD.EXE for commands execution

      • 1sass.exe (PID: 4092)
      • 1sass.exe (PID: 3116)
    • Application launched itself

      • 1sass.exe (PID: 3116)
    • Reads the cookies of Mozilla Firefox

      • 1sass.exe (PID: 4092)
    • Creates files in the program directory

      • 1sass.exe (PID: 3116)
      • 1sass.exe (PID: 4092)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xa9d0
UninitializedDataSize: -
InitializedDataSize: 54272
CodeSize: 40448
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:03:03 00:49:06+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2017 23:49:06
Debug artifacts:
  • C:\crysis\Release\PDB\payload.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Mar-2017 23:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009C25
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.96531
.rdata
0x0000B000
0x00002636
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.78504
.data
0x0000E000
0x0000AAD5
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98231

Imports

KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 1sass.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs 1sass.exe cmd.exe no specs cmd.exe no specs mode.com no specs mode.com no specs vssadmin.exe no specs vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Users\admin\AppData\Local\Temp\1sass.exe" C:\Users\admin\AppData\Local\Temp\1sass.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3660"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe1sass.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2500mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3468vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4092"C:\Users\admin\AppData\Local\Temp\1sass.exe" -aC:\Users\admin\AppData\Local\Temp\1sass.exe
1sass.exe
User:
admin
Integrity Level:
HIGH
2936"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe1sass.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3792"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe1sass.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3600mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3948mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2984vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
380
Read events
373
Write events
7
Delete events
0

Modification events

(PID) Process:(3116) 1sass.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:1sass.exe
Value:
C:\Users\admin\AppData\Roaming\1sass.exe
(PID) Process:(3116) 1sass.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:1sass.exe
Value:
C:\Users\admin\AppData\Roaming\1sass.exe
(PID) Process:(3116) 1sass.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3116) 1sass.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4092) 1sass.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:1sass.exe
Value:
C:\Windows\System32\1sass.exe
Executable files
5
Suspicious files
1 307
Text files
4
Unknown types
50

Dropped files

PID
Process
Filename
Type
31161sass.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\AppCenter_R.aapp
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Comments.aapp
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Combine_R_RHP.aapp
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
31161sass.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info