analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.zip.zip

Full analysis: https://app.any.run/tasks/a77669c7-ed6c-4e66-83ce-30077ecb5a2b
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: January 17, 2020, 18:39:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F156E4A5FA725DFBE49500AC5C91A5DF

SHA1:

44D542CD34AC3C670B419B5F8E887B1775DD8CF3

SHA256:

5E9B76CBCCB8998B529670B42C21D2E20C40424C9C2D864B25A475B9278C5CB1

SSDEEP:

1536:/vBSfnoP+0xIMSHnWJGBjEhegcYwrgo1nFbYDIG5l:/vB3BINWiceNYwrg0YDIG3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dharma/Crysis was detected

      • WinRAR.exe (PID: 820)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Application was dropped or rewritten from another process

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Changes the autorun value in the registry

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Writes to a start menu file

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Runs app for hidden code execution

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Deletes shadow copies

      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 2500)
    • Renames files like Ransomware

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 820)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 820)
    • Application launched itself

      • WinRAR.exe (PID: 2168)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
    • Creates files in the user directory

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
    • Starts CMD.EXE for commands execution

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Creates files in the Windows directory

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
    • Executed as Windows Service

      • vssvc.exe (PID: 3032)
    • Creates files in the program directory

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 2516)
  • INFO

    • Manual execution by user

      • 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe (PID: 3648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: None
ZipModifyDate: 2020:01:17 09:38:25
ZipCRC: 0xf3c6d3de
ZipCompressedSize: 68684
ZipUncompressedSize: 68684
ZipFileName: 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.zip
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
13
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs #DHARMA winrar.exe rundll32.exe no specs #DHARMA 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs #DHARMA 99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe cmd.exe no specs cmd.exe no specs mode.com no specs vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2168"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.zip.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
820"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIb2168.41352\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.zipC:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2752"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIb820.43007\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3648"C:\Users\admin\Desktop\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe" C:\Users\admin\Desktop\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2724"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2488mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2516"C:\Users\admin\Desktop\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe" -aC:\Users\admin\Desktop\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
User:
admin
Integrity Level:
HIGH
2500"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3460"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
867
Read events
817
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
394
Text files
1
Unknown types
14

Dropped files

PID
Process
Filename
Type
820WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb820.43690\99a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Comments.aapp
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\AppCenter_R.aapp
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Combine_R_RHP.aapp
MD5:
SHA256:
364899a03dc807a7830ce3aebbe0f1d1283571f3046e862469a197a50b86e82ecbe7.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Certificates_R.aapp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info