analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin

Full analysis: https://app.any.run/tasks/72567c6f-7468-47b9-a53c-6f1d27466254
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: September 10, 2019, 22:46:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CCED409E95D6C2E44823381DF3880D96

SHA1:

724383FC11CCA24495A5EE69737399520EB70483

SHA256:

C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066

SSDEEP:

6144:U76K/3FjtoELNzbxL9ts4KxYbYToO3AOGq8aDZ8eGiCjFZ1efKHPQfbmg6F5frbs:U76K/3FvbftsebYTPMuZ1CfYfbmL3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Writes to a start menu file

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Changes the autorun value in the registry

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Deletes shadow copies

      • cmd.exe (PID: 3464)
    • Stealing of credential data

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Creates files in the user directory

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Application launched itself

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3632)
      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
    • Executable content was dropped or overwritten

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3924)
    • Dropped object may contain Bitcoin addresses

      • c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe (PID: 3064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

ProductVersion: 7.2.2.6
Comments: Accessrs Asafp Dm
FileDescription: Accessrs Asafp Dm
CompanyName: Apricity Software LLC
LegalCopyright: (C) 2007-2015
OriginalFileName: AzureWealthier
ProductName: AzureWealthier
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.2.2.6
FileVersionNumber: 7.2.2.6
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x9213
UninitializedDataSize: -
InitializedDataSize: 472064
CodeSize: 168448
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:08:28 13:17:53+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Aug-2019 11:17:53
Detected languages:
  • English - United States
ProductName: AzureWealthier
OriginalFilename: AzureWealthier
LegalCopyright: (C) 2007-2015
CompanyName: Apricity Software LLC
FileDescription: Accessrs Asafp Dm
Comments: Accessrs Asafp Dm
ProductVersion: 7.2.2.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 28-Aug-2019 11:17:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000290D5
0x00029200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61594
.rdata
0x0002B000
0x0002BC64
0x0002BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.8832
.data
0x00057000
0x0110480C
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.83298
.gfids
0x0115C000
0x00000110
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.42472
.rsrc
0x0115D000
0x000434FC
0x00043600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.76933
.reloc
0x011A1000
0x000028B8
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.65493

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.95948
488
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.79369
1128
Latin 1 / Western European
English - United States
RT_ICON
3
3.01444
9640
Latin 1 / Western European
English - United States
RT_ICON
4
3.34204
4264
Latin 1 / Western European
English - United States
RT_ICON
5
2.73459
10344
Latin 1 / Western European
English - United States
RT_ICON
6
2.89246
16936
Latin 1 / Western European
English - United States
RT_ICON
306
3.29127
940
Latin 1 / Western European
English - United States
RT_STRING
382
0.960953
42
Latin 1 / Western European
English - United States
RT_STRING
386
6.63117
99540
Latin 1 / Western European
English - United States
RCDATA
1071
2.04655
6440
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

ACTIVEDS.dll
ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
CRYPT32.dll
CRYPTNET.dll
CRYPTUI.dll
GDI32.dll
GLU32.dll
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe no specs taskmgr.exe no specs c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
3632"C:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe" C:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeexplorer.exe
User:
admin
Company:
Apricity Software LLC
Integrity Level:
MEDIUM
Description:
Accessrs Asafp Dm
Exit code:
0
3924"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3064C:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
User:
admin
Company:
Apricity Software LLC
Integrity Level:
MEDIUM
Description:
Accessrs Asafp Dm
3464"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exec435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2532mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2396vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1456"C:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe" -aC:\Users\admin\AppData\Local\Temp\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
User:
admin
Company:
Apricity Software LLC
Integrity Level:
HIGH
Description:
Accessrs Asafp Dm
Total events
745
Read events
730
Write events
15
Delete events
0

Modification events

(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE5D6662E10009CA00
Operation:writeName:Name
Value:
C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE
(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE5D6662E10009CA00
Operation:writeName:UsesMapper
Value:
00000000
(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
Operation:writeName:Name
Value:
C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE
(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
Operation:writeName:Id
Value:
C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE5D6662E10009CA00
(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
Operation:writeName:Version
Value:
00080000
(PID) Process:(3632) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
Operation:writeName:MostRecentStart
Value:
701F2AAB2968D501
(PID) Process:(3064) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
Value:
C:\Users\admin\AppData\Roaming\c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exe
(PID) Process:(3064) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3064) c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
Operation:writeName:Name
Value:
C435EB8911A3657F56DD5508C69F0C62120BD1AF8D7A980AD840209C83828066.BIN.EXE
Executable files
2
Suspicious files
826
Text files
6
Unknown types
33

Dropped files

PID
Process
Filename
Type
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\ProgramData\Microsoft\RAC\PublishedData\RacWmiDatabase.sdf
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\data_0
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\data_2
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\data_1
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\data_3
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\Cookies
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\Color\ACECache11.lst
MD5:
SHA256:
3064c435eb8911a3657f56dd5508c69f0c62120bd1af8d7a980ad840209c83828066.bin.exeC:\Users\admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\index
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info