analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin

Full analysis: https://app.any.run/tasks/f17d60e4-6612-4bb1-8b2d-5a18f7c196f4
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2022, 16:51:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AD49374E3C72613023FE420F0D6010D9

SHA1:

EB563AB4CACA7E19BDEEE807B025AB2D54E23624

SHA256:

0C10CF1B1640C9C845080F460EE69392BFAAC981A4407B607E8E30D2DDF903E8

SSDEEP:

1536:nhxY8CkSIxCSWY52x2xEpymgCICS4Ao7f/L7W:hrxNWA2x2xgacO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
    • Renames files like Ransomware

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
  • SUSPICIOUS

    • Checks supported languages

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
      • unsecapp.exe (PID: 1472)
      • filezilla.exe (PID: 3988)
    • Reads the computer name

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
      • unsecapp.exe (PID: 1472)
      • filezilla.exe (PID: 3988)
    • Reads Environment values

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
    • Executed via COM

      • unsecapp.exe (PID: 1472)
      • DllHost.exe (PID: 3344)
    • Creates files in the program directory

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
    • Creates files like Ransomware instruction

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
    • Creates files in the user directory

      • filezilla.exe (PID: 3988)
  • INFO

    • Dropped object may contain TOR URL's

      • 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe (PID: 924)
    • Checks supported languages

      • rundll32.exe (PID: 2476)
      • explorer.exe (PID: 3452)
      • NOTEPAD.EXE (PID: 2568)
      • DllHost.exe (PID: 3344)
    • Manual execution by user

      • rundll32.exe (PID: 2476)
      • explorer.exe (PID: 3452)
      • NOTEPAD.EXE (PID: 2568)
      • filezilla.exe (PID: 3988)
    • Reads the computer name

      • explorer.exe (PID: 3452)
      • DllHost.exe (PID: 3344)
    • Reads settings of System Certificates

      • filezilla.exe (PID: 3988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:04:27 01:39:04+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 46080
InitializedDataSize: 39936
UninitializedDataSize: -
EntryPoint: 0x4ef5
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Apr-2022 23:39:04

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 26-Apr-2022 23:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B31D
0x0000B400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62029
.rdata
0x0000D000
0x00002A5C
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.80923
.data
0x00010000
0x00006410
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.07912
.reloc
0x00017000
0x000008BC
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.32052
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe no specs unsecapp.exe no specs rundll32.exe no specs explorer.exe no specs notepad.exe no specs filezilla.exe no specs Shell Security Editor no specs

Process information

PID
CMD
Path
Indicators
Parent process
924"C:\Users\admin\AppData\Local\Temp\0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exe" C:\Users\admin\AppData\Local\Temp\0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1472C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
2476"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\maxstage.png.1e2xrvph30C:\Windows\system32\rundll32.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2568"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Downloads\1e2xrvph30-readme.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3988"C:\Program Files\FileZilla FTP Client\filezilla.exe" C:\Program Files\FileZilla FTP Client\filezilla.exeExplorer.EXE
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3, 51, 0, 0
3344C:\Windows\system32\DllHost.exe /Processid:{4D111E08-CBF7-4F12-A926-2C7920AF52FC}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 985
Read events
2 980
Write events
5
Delete events
0

Modification events

(PID) Process:(924) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:miz
Value:
999FCBCC81ED2065F0F6C0384DC688BE945473AF985AE27ACAB00438BF053A28
(PID) Process:(924) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:od4U
Value:
B3925C397BE214F5C7866A684579143362AF7A66CB09DB5D52B3C469B07D5600
(PID) Process:(924) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:U7ykk
Value:
6EF8BA76FB685866A02B1A7E08A98CA5CE6EAEE73416FDFAD7468056A66FB2F8B748960259197882C83E1A293B70F577ACD7FA8E3B3DC46825A178BBB46F08F149CD1B4C101222FCE3B1EE7F889F7557CB1FD9E375E19F82
(PID) Process:(924) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:IhnG91T
Value:
.1e2xrvph30
(PID) Process:(924) 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\LFF9miD
Operation:writeName:cN86rtdI
Value:
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
Executable files
0
Suspicious files
37
Text files
48
Unknown types
25

Dropped files

PID
Process
Filename
Type
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\desktop\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\downloads\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\Users\admin\AppData\Local\VirtualStore\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\contacts\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\saved games\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\documents\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\public\downloads\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\.oracle_jre_usage\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
9240c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8.bin.exeC:\users\admin\music\1e2xrvph30-readme.txtbinary
MD5:BA79EC08FF973D7300FBB1D9EE0F320E
SHA256:4D50A8A142F052F00EB2A23B195AC3BD826F5DABB9E00EBF1FD7322ECE075123
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info