analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Sample_5c40539d3f556320cfbe58dd.bin

Full analysis: https://app.any.run/tasks/b50653b5-a015-466d-be52-8b238cab83b8
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: January 17, 2019, 18:09:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6C1FDB3D0D511A7304921E152AAC1CE2

SHA1:

4C12D2F639E74297CFB5F9C3EB88E2AF968067EB

SHA256:

9ECC9AE378A335453D58FE44C95A8F5B40595B8A2E11EEDFE86521E6F61FDBC1

SSDEEP:

1536:mBwl+KXpsqN5vlwWYyhY9S4AKGykeK47pPJ5xIioqThiwii+QvHCj9tIjdB:Qw+asqN5aW/hLjEDNJ5xIihlKAS9O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Runs app for hidden code execution

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Changes the autorun value in the registry

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Deletes shadow copies

      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 3928)
      • cmd.exe (PID: 2632)
    • Modifies files in Chrome extension folder

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Actions looks like stealing of personal data

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Renames files like Ransomware

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Starts CMD.EXE for commands execution

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Creates files in the user directory

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Creates files in the Windows directory

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Application launched itself

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
    • Reads the cookies of Mozilla Firefox

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Reads the cookies of Google Chrome

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
    • Creates files in the program directory

      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 3108)
      • Sample_5c40539d3f556320cfbe58dd.bin.exe (PID: 2796)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:03:03 00:49:06+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 40448
InitializedDataSize: 54272
UninitializedDataSize: -
EntryPoint: 0xa9d0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2017 23:49:06
Debug artifacts:
  • C:\crysis\Release\PDB\payload.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Mar-2017 23:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009C25
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.96531
.rdata
0x0000B000
0x00002636
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.78504
.data
0x0000E000
0x0000AAD5
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98158

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start sample_5c40539d3f556320cfbe58dd.bin.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs sample_5c40539d3f556320cfbe58dd.bin.exe cmd.exe no specs cmd.exe no specs mode.com no specs mode.com no specs vssadmin.exe no specs vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\Sample_5c40539d3f556320cfbe58dd.bin.exe" C:\Users\admin\AppData\Local\Temp\Sample_5c40539d3f556320cfbe58dd.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3652"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeSample_5c40539d3f556320cfbe58dd.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2524mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2796"C:\Users\admin\AppData\Local\Temp\Sample_5c40539d3f556320cfbe58dd.bin.exe" -aC:\Users\admin\AppData\Local\Temp\Sample_5c40539d3f556320cfbe58dd.bin.exe
Sample_5c40539d3f556320cfbe58dd.bin.exe
User:
admin
Integrity Level:
HIGH
3928"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeSample_5c40539d3f556320cfbe58dd.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2632"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeSample_5c40539d3f556320cfbe58dd.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4020mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2856mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4052vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
388
Read events
381
Write events
7
Delete events
0

Modification events

(PID) Process:(3108) Sample_5c40539d3f556320cfbe58dd.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Sample_5c40539d3f556320cfbe58dd.bin.exe
Value:
C:\Users\admin\AppData\Roaming\Sample_5c40539d3f556320cfbe58dd.bin.exe
(PID) Process:(3108) Sample_5c40539d3f556320cfbe58dd.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Sample_5c40539d3f556320cfbe58dd.bin.exe
Value:
C:\Users\admin\AppData\Roaming\Sample_5c40539d3f556320cfbe58dd.bin.exe
(PID) Process:(3108) Sample_5c40539d3f556320cfbe58dd.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3108) Sample_5c40539d3f556320cfbe58dd.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2796) Sample_5c40539d3f556320cfbe58dd.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Sample_5c40539d3f556320cfbe58dd.bin.exe
Value:
C:\Windows\System32\Sample_5c40539d3f556320cfbe58dd.bin.exe
Executable files
5
Suspicious files
507
Text files
2
Unknown types
18

Dropped files

PID
Process
Filename
Type
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Comments.aapp
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\AppCenter_R.aapp
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Combine_R_RHP.aapp
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Certificates_R.aapp
MD5:
SHA256:
3108Sample_5c40539d3f556320cfbe58dd.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info