analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Dhurtme.zip

Full analysis: https://app.any.run/tasks/7ce16661-4058-40f7-ba11-34ea9296bccb
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 12, 2022, 16:05:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
hildacrypt
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

DA29954737E3921C0E7355304445E37C

SHA1:

DB2C18D5D0F844BAB39CC3856BC76F09BA3A17C5

SHA256:

34F0C55F98B84C268406C997D1BA3710374C0866B514AAE9E7C97B145D5156F4

SSDEEP:

98304:O0sozipr6hBLDv+pVcYge0S5R2ofpRQQNCqJRa6p:OnpsQ7se0S3fpRQq/JXp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • stub-obf.exe (PID: 2804)
      • enc30.exe (PID: 2476)
      • enc.exe (PID: 1288)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2384)
      • enc30.exe (PID: 2476)
      • stub-obf.exe (PID: 2804)
      • enc.exe (PID: 1288)
    • Changes the autorun value in the registry

      • enc.exe (PID: 1288)
    • Writes to a start menu file

      • enc.exe (PID: 1288)
    • Actions looks like stealing of personal data

      • enc.exe (PID: 1288)
    • Steals credentials from Web Browsers

      • enc.exe (PID: 1288)
    • Modifies files in Chrome extension folder

      • enc.exe (PID: 1288)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2384)
      • enc30.exe (PID: 2476)
      • stub-obf.exe (PID: 2804)
      • enc.exe (PID: 1288)
      • WMIC.exe (PID: 2596)
      • cmd.exe (PID: 2424)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 1160)
    • Reads the computer name

      • enc30.exe (PID: 2476)
      • stub-obf.exe (PID: 2804)
      • WinRAR.exe (PID: 2384)
      • enc.exe (PID: 1288)
      • WMIC.exe (PID: 2596)
    • Executable content was dropped or overwritten

      • enc30.exe (PID: 2476)
      • WinRAR.exe (PID: 2384)
      • stub-obf.exe (PID: 2804)
      • enc.exe (PID: 1288)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2384)
      • stub-obf.exe (PID: 2804)
      • enc30.exe (PID: 2476)
      • enc.exe (PID: 1288)
    • Creates files in the program directory

      • enc.exe (PID: 1288)
    • Changes default file association

      • enc.exe (PID: 1288)
  • INFO

    • Manual execution by user

      • stub-obf.exe (PID: 2804)
    • Checks supported languages

      • vssadmin.exe (PID: 956)
      • bcdedit.exe (PID: 4000)
      • bcdedit.exe (PID: 3084)
      • wbadmin.exe (PID: 3500)
    • Reads the computer name

      • vssadmin.exe (PID: 956)
      • wbadmin.exe (PID: 3500)
    • Dropped object may contain URL to Tor Browser

      • enc.exe (PID: 1288)
    • Dropped object may contain TOR URL's

      • enc.exe (PID: 1288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Unknown (99)
ZipModifyDate: 2022:08:12 18:02:19
ZipCRC: 0xb6ec9964
ZipCompressedSize: 4178129
ZipUncompressedSize: 4362752
ZipFileName: stub-obf.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
12
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe stub-obf.exe enc30.exe enc.exe cmd.exe no specs vssadmin.exe no specs wmic.exe no specs cmd.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs wbadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Dhurtme.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
2804"C:\Users\admin\Desktop\stub-obf.exe" C:\Users\admin\Desktop\stub-obf.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2476"C:\Users\admin\AppData\Local\Temp\enc30.exe" C:\Users\admin\AppData\Local\Temp\enc30.exe
stub-obf.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
1288"C:\Users\admin\AppData\Local\Temp\enc.exe" C:\Users\admin\AppData\Local\Temp\enc.exe
enc30.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Solidbit
Version:
1.0.0.0
2424"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy deleteC:\Windows\System32\cmd.exeenc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147749908
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
956vssadmin delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2596wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1160"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exeenc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3084bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4000bcdedit /set {default} recoveryenabled noC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
8 530
Read events
8 482
Write events
48
Delete events
0

Modification events

(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2384) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Dhurtme.zip
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2384) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
5
Suspicious files
572
Text files
404
Unknown types
13

Dropped files

PID
Process
Filename
Type
2804stub-obf.exeC:\Users\admin\AppData\Local\Temp\enc30.exeexecutable
MD5:BD186417803D0B55EAA80C491AD046CC
SHA256:A21B26403B45B181B53BE94A8142716632C4DDE6DA84A68518150E39C5861C18
1288enc.exeC:\Users\admin\AppData\Local\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\Public\Downloads\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\admin\AppData\Local\Adobe\A0A2C719-B8B1-4DC7-B33B-C50E709F20B0\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\admin\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\Public\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
1288enc.exeC:\Users\Public\Music\RESTORE-MY-FILES.txttext
MD5:4831C019A34BA9002B54EFA834F9C4A8
SHA256:75F9C0C1CFD36AF491BD25986F109A3802A5E6F16182A12453D7C06914645C72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info