analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

crysis_chk14052019.exe

Full analysis: https://app.any.run/tasks/c7218653-01e7-453b-9ed6-3f0345cd79ca
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: May 15, 2019, 07:30:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7BFB60FC55848A53CF196ED29C02EFE1

SHA1:

D0280B57712F739A7687A380D6AC6D9FE69488F1

SHA256:

20DA02BE0C34E9E6E18048DA22BCC92C0A0B8FCFBFD595CA378C900BC6AEF564

SSDEEP:

1536:mBwl+KXpsqN5vlwWYyhY9S4ALGKeq/rrPiAAPa6b5ib2urOzJ:Qw+asqN5aW/hLz3PYb4CurOz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Deletes shadow copies

      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 280)
    • Writes to a start menu file

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Changes the autorun value in the registry

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Modifies files in Chrome extension folder

      • crysis_chk14052019.exe (PID: 3484)
    • Actions looks like stealing of personal data

      • crysis_chk14052019.exe (PID: 3484)
    • Renames files like Ransomware

      • crysis_chk14052019.exe (PID: 3484)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • crysis_chk14052019.exe (PID: 3484)
    • Starts CMD.EXE for commands execution

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Creates files in the user directory

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Executable content was dropped or overwritten

      • crysis_chk14052019.exe (PID: 1824)
      • crysis_chk14052019.exe (PID: 3484)
    • Application launched itself

      • crysis_chk14052019.exe (PID: 1824)
    • Reads the cookies of Google Chrome

      • crysis_chk14052019.exe (PID: 3484)
    • Reads the cookies of Mozilla Firefox

      • crysis_chk14052019.exe (PID: 3484)
    • Creates files in the program directory

      • crysis_chk14052019.exe (PID: 3484)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xa9d0
UninitializedDataSize: -
InitializedDataSize: 54272
CodeSize: 40448
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:03:03 00:49:06+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2017 23:49:06
Debug artifacts:
  • C:\crysis\Release\PDB\payload.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Mar-2017 23:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009C25
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.96531
.rdata
0x0000B000
0x00002636
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.78504
.data
0x0000E000
0x0000AAD5
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9828

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
11
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start crysis_chk14052019.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs crysis_chk14052019.exe cmd.exe no specs mode.com no specs cmd.exe no specs vssadmin.exe no specs mode.com no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1824"C:\Users\admin\AppData\Local\Temp\crysis_chk14052019.exe" C:\Users\admin\AppData\Local\Temp\crysis_chk14052019.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3764"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execrysis_chk14052019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1864mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3824vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484"C:\Users\admin\AppData\Local\Temp\crysis_chk14052019.exe" -aC:\Users\admin\AppData\Local\Temp\crysis_chk14052019.exe
crysis_chk14052019.exe
User:
admin
Integrity Level:
HIGH
280"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execrysis_chk14052019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2900mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3492"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execrysis_chk14052019.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3188vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2580mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
386
Read events
379
Write events
7
Delete events
0

Modification events

(PID) Process:(1824) crysis_chk14052019.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:crysis_chk14052019.exe
Value:
C:\Users\admin\AppData\Roaming\crysis_chk14052019.exe
(PID) Process:(1824) crysis_chk14052019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:crysis_chk14052019.exe
Value:
C:\Users\admin\AppData\Roaming\crysis_chk14052019.exe
(PID) Process:(1824) crysis_chk14052019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1824) crysis_chk14052019.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3484) crysis_chk14052019.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:crysis_chk14052019.exe
Value:
C:\Windows\System32\crysis_chk14052019.exe
Executable files
5
Suspicious files
733
Text files
1
Unknown types
48

Dropped files

PID
Process
Filename
Type
1824crysis_chk14052019.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.id-C4BA3647.[[email protected]].bat
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
MD5:
SHA256:
3484crysis_chk14052019.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
MD5:
SHA256:
3484crysis_chk14052019.exeC:\config.sys
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.id-C4BA3647.[[email protected]].bat
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
MD5:
SHA256:
3484crysis_chk14052019.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info