analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe

Full analysis: https://app.any.run/tasks/b7cfbab2-0dc0-4399-a305-83defc20cb66
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2022, 22:47:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AD49374E3C72613023FE420F0D6010D9

SHA1:

EB563AB4CACA7E19BDEEE807B025AB2D54E23624

SHA256:

0C10CF1B1640C9C845080F460EE69392BFAAC981A4407B607E8E30D2DDF903E8

SSDEEP:

1536:nhxY8CkSIxCSWY52x2xEpymgCICS4Ao7f/L7W:hrxNWA2x2xgacO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
    • Renames files like Ransomware

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
  • SUSPICIOUS

    • Reads the computer name

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
      • unsecapp.exe (PID: 3672)
    • Checks supported languages

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
      • unsecapp.exe (PID: 3672)
    • Reads Environment values

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
    • Executed via COM

      • unsecapp.exe (PID: 3672)
    • Creates files in the program directory

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
    • Creates files like Ransomware instruction

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
  • INFO

    • Dropped object may contain TOR URL's

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe (PID: 2228)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 2700)
    • Checks supported languages

      • NOTEPAD.EXE (PID: 2700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x4ef5
UninitializedDataSize: -
InitializedDataSize: 39936
CodeSize: 46080
LinkerVersion: 14
PEType: PE32
TimeStamp: 2022:04:27 01:39:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Apr-2022 23:39:04

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 26-Apr-2022 23:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B31D
0x0000B400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62029
.rdata
0x0000D000
0x00002A5C
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.80923
.data
0x00010000
0x00006410
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.07912
.reloc
0x00017000
0x000008BC
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.32052
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe no specs unsecapp.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2228"C:\Users\admin\AppData\Local\Temp\0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exe" C:\Users\admin\AppData\Local\Temp\0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3672C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2700"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\65b7be3h57-readme.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
842
Read events
837
Write events
5
Delete events
0

Modification events

(PID) Process:(2228) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:miz
Value:
999FCBCC81ED2065F0F6C0384DC688BE945473AF985AE27ACAB00438BF053A28
(PID) Process:(2228) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:od4U
Value:
49D6D6C4235B0E7E6590FC8B7B36D9308F85736346BF26A515F2BF531A330E58
(PID) Process:(2228) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:U7ykk
Value:
640ACB2C99F3BC0B11BB2ABE27B915FA3E2A7AA005B1AE559B3519424D99DAE39B1701BBB1CF2B3A812A9B360224DE86A8F703C0136738E5534CB2036A1F6E035637C12991EACBE18060B256C42FB9E2AFBB14C0A921E962
(PID) Process:(2228) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:IhnG91T
Value:
.65b7be3h57
(PID) Process:(2228) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:cN86rtdI
Value:
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
Executable files
0
Suspicious files
37
Text files
41
Unknown types
25

Dropped files

PID
Process
Filename
Type
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\downloads\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\contacts\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\documents\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\desktop\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\public\libraries\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\searches\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\users\admin\music\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
22280c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.exeC:\Users\admin\AppData\Local\VirtualStore\65b7be3h57-readme.txtbinary
MD5:7524132C16473B8EE4DB48458AE786AC
SHA256:DA1D434A1DC0D39C89FE579C4236FF136334D1231DC44E25BBCABC9BF8934880
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info