analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920

Full analysis: https://app.any.run/tasks/497051e6-7d28-4696-938a-d1c37cb599eb
Verdict: Malicious activity
Threats:

Dharma is advanced ransomware that has been observed in the wild since 2016. It is considered to be the second most profitable RaaS operation by the FBI. The malware targets hospitals and state organizations, encrypts files, and demands a payment to restore access to lost information.

Analysis date: December 06, 2018, 08:39:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
dharma
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7CC1402C8D3B33F91DA147597ED4DD47

SHA1:

0077AD0AA90ECEDE50E58D373BEF3DA942BB35E3

SHA256:

E75EE5DCC9921D016F9D33989CFEBE97DB006354699F7D005D82801A3DAA8920

SSDEEP:

1536:mBwl+KXpsqN5vlwWYyhY9S4AeRiF7DqZc1OFRjMrtTXGqLl3Po:Qw+asqN5aW/hLEU7uZc1OLIrVHl3g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Deletes shadow copies

      • cmd.exe (PID: 3624)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 2160)
    • Writes to a start menu file

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Runs app for hidden code execution

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Renames files like Ransomware

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
  • SUSPICIOUS

    • Creates files in the user directory

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
    • Starts CMD.EXE for commands execution

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Executable content was dropped or overwritten

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Creates files in the Windows directory

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
    • Application launched itself

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
    • Creates files in the program directory

      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2964)
      • e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe (PID: 2252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xa9d0
UninitializedDataSize: -
InitializedDataSize: 54272
CodeSize: 40448
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:03:03 00:49:06+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2017 23:49:06
Debug artifacts:
  • C:\crysis\Release\PDB\payload.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Mar-2017 23:49:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009C25
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.96531
.rdata
0x0000B000
0x00002636
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.78504
.data
0x0000E000
0x0000AAD5
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98247

Imports

KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe cmd.exe no specs mode.com no specs vssadmin.exe no specs e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe cmd.exe no specs cmd.exe no specs mode.com no specs mode.com no specs vssadmin.exe no specs vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Users\admin\AppData\Local\Temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe" C:\Users\admin\AppData\Local\Temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3624"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exee75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2732mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mode.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3828vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2252"C:\Users\admin\AppData\Local\Temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe" -aC:\Users\admin\AppData\Local\Temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3172"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exee75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2160"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exee75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3724mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mode.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2332mode con cp select=1251C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mode.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2756vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
389
Read events
382
Write events
7
Delete events
0

Modification events

(PID) Process:(2964) e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
Value:
C:\Users\admin\AppData\Roaming\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
(PID) Process:(2964) e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
Value:
C:\Users\admin\AppData\Roaming\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
(PID) Process:(2964) e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2964) e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2252) e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
Value:
C:\Windows\System32\e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exe
Executable files
6
Suspicious files
448
Text files
1
Unknown types
21

Dropped files

PID
Process
Filename
Type
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Comments.aapp
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\AppCenter_R.aapp
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Certificates_R.aapp
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Combine_R_RHP.aapp
MD5:
SHA256:
2964e75ee5dcc9921d016f9d33989cfebe97db006354699f7d005d82801a3daa8920.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info