analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

E5M99S_payload.exe

Full analysis: https://app.any.run/tasks/5f46fa3e-ae4d-4353-8bbb-adfa3dc4860b
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: November 16, 2019, 12:19:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F7A575EF9BE6DBEE0D30FEA6E2B9D114

SHA1:

F18ED4769E0A5B0957A2D7941DF3975E5685E2CF

SHA256:

DBDCC665198B3DFCB917D9610163142B23A39142D419A7C9283C289B18C0265D

SSDEEP:

1536:mBwl+KXpsqN5vlwWYyhY9S4AS92sJhyQsrzQjBq/ir9e+0:Qw+asqN5aW/hLo9LI3rMgihe+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dharma/Crysis was detected

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Writes to a start menu file

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Runs app for hidden code execution

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Changes the autorun value in the registry

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Deletes shadow copies

      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 516)
    • Renames files like Ransomware

      • E5M99S_payload.exe (PID: 2396)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Executable content was dropped or overwritten

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
    • Creates files in the user directory

      • E5M99S_payload.exe (PID: 2768)
    • Creates files in the Windows directory

      • E5M99S_payload.exe (PID: 2396)
    • Application launched itself

      • E5M99S_payload.exe (PID: 2768)
    • Executed as Windows Service

      • vssvc.exe (PID: 1708)
    • Creates files in the program directory

      • E5M99S_payload.exe (PID: 2768)
      • E5M99S_payload.exe (PID: 2396)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:03:03 00:49:06+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 40448
InitializedDataSize: 54272
UninitializedDataSize: -
EntryPoint: 0xa9d0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2017 23:49:06
Debug artifacts:
  • C:\crysis\Release\PDB\payload.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Mar-2017 23:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009C25
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.96531
.rdata
0x0000B000
0x00002636
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.78504
.data
0x0000E000
0x0000AAD5
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98159

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
12
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #DHARMA e5m99s_payload.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs #DHARMA e5m99s_payload.exe cmd.exe no specs cmd.exe no specs mode.com no specs mode.com no specs vssadmin.exe no specs vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2768"C:\Users\admin\AppData\Local\Temp\E5M99S_payload.exe" C:\Users\admin\AppData\Local\Temp\E5M99S_payload.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3804"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeE5M99S_payload.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1764mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3688vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2396"C:\Users\admin\AppData\Local\Temp\E5M99S_payload.exe" -aC:\Users\admin\AppData\Local\Temp\E5M99S_payload.exe
E5M99S_payload.exe
User:
admin
Integrity Level:
HIGH
3332"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeE5M99S_payload.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
516"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeE5M99S_payload.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3716mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1012mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
387
Read events
380
Write events
7
Delete events
0

Modification events

(PID) Process:(2768) E5M99S_payload.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:E5M99S_payload.exe
Value:
C:\Users\admin\AppData\Roaming\E5M99S_payload.exe
(PID) Process:(2768) E5M99S_payload.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:E5M99S_payload.exe
Value:
C:\Users\admin\AppData\Roaming\E5M99S_payload.exe
(PID) Process:(2768) E5M99S_payload.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2768) E5M99S_payload.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2396) E5M99S_payload.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:E5M99S_payload.exe
Value:
C:\Windows\System32\E5M99S_payload.exe
Executable files
5
Suspicious files
468
Text files
0
Unknown types
27

Dropped files

PID
Process
Filename
Type
2768E5M99S_payload.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeiaMe.htm
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Combine_R_RHP.aapp
MD5:
SHA256:
2768E5M99S_payload.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Comments.aapp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info