analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ab.bin

Full analysis: https://app.any.run/tasks/4b05e468-b9c1-44c5-a5cd-7ecca67aebd7
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 05, 2022, 00:36:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0B486FE0503524CFE4726A4022FA6A68

SHA1:

297DEA71D489768CE45D23B0F8A45424B469AB00

SHA256:

1228D0F04F0BA82569FC1C0609F9FD6C377A91B9EA44C1E7F9F84B2B90552DA2

SSDEEP:

24576:TCs99+OXLpMePfI8TgmBTCDqEbOpPtpFhyxfq:5GOXLpMePfzVTCD7gPtLhSfq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • ab.bin.exe (PID: 3772)
    • Loads the Task Scheduler COM API

      • ab.bin.exe (PID: 3772)
    • Drops executable file immediately after starts

      • ab.bin.exe (PID: 3772)
    • Deletes shadow copies

      • ab.bin.exe (PID: 3772)
    • Starts BCDEDIT.EXE to disable recovery

      • ab.bin.exe (PID: 3772)
    • Renames files like Ransomware

      • ab.bin.exe (PID: 3772)
  • SUSPICIOUS

    • Reads the computer name

      • ab.bin.exe (PID: 3772)
    • Checks supported languages

      • ab.bin.exe (PID: 3772)
    • Executable content was dropped or overwritten

      • ab.bin.exe (PID: 3772)
    • Creates files in the user directory

      • ab.bin.exe (PID: 3772)
    • Drops a file with a compile date too recent

      • ab.bin.exe (PID: 3772)
    • Executed via WMI

      • wmic.exe (PID: 1896)
      • wmic.exe (PID: 2736)
      • wmic.exe (PID: 3240)
    • Executed as Windows Service

      • vssvc.exe (PID: 4004)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2808)
      • wbadmin.exe (PID: 2400)
      • wbadmin.exe (PID: 1364)
      • wbadmin.exe (PID: 680)
      • wbadmin.exe (PID: 3308)
      • wbadmin.exe (PID: 872)
      • wbadmin.exe (PID: 3532)
      • wbadmin.exe (PID: 2740)
      • wbadmin.exe (PID: 2772)
    • Removes files from Windows directory

      • wbadmin.exe (PID: 680)
      • wbadmin.exe (PID: 872)
      • wbadmin.exe (PID: 3308)
      • wbadmin.exe (PID: 2740)
      • wbadmin.exe (PID: 3532)
      • wbadmin.exe (PID: 2772)
    • Creates files like Ransomware instruction

      • ab.bin.exe (PID: 3772)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • ab.bin.exe (PID: 3772)
  • INFO

    • Checks supported languages

      • wmic.exe (PID: 1896)
      • wmic.exe (PID: 3240)
      • wmic.exe (PID: 2768)
      • vssvc.exe (PID: 4004)
      • wmic.exe (PID: 2736)
      • wbadmin.exe (PID: 2808)
      • wbadmin.exe (PID: 2400)
      • vssadmin.exe (PID: 2204)
      • wbadmin.exe (PID: 1364)
      • wmic.exe (PID: 1164)
      • bcdedit.exe (PID: 3740)
      • bcdedit.exe (PID: 1876)
      • wbadmin.exe (PID: 680)
      • wmic.exe (PID: 2204)
      • vssadmin.exe (PID: 3052)
      • wbadmin.exe (PID: 3308)
      • wbadmin.exe (PID: 872)
      • bcdedit.exe (PID: 856)
      • bcdedit.exe (PID: 3440)
      • wbadmin.exe (PID: 2772)
      • wbadmin.exe (PID: 3532)
      • wbadmin.exe (PID: 2740)
      • vssadmin.exe (PID: 2992)
      • bcdedit.exe (PID: 2412)
      • bcdedit.exe (PID: 3272)
    • Reads the computer name

      • wmic.exe (PID: 3240)
      • wmic.exe (PID: 1896)
      • wmic.exe (PID: 2768)
      • wbadmin.exe (PID: 2808)
      • wmic.exe (PID: 2736)
      • vssvc.exe (PID: 4004)
      • wbadmin.exe (PID: 1364)
      • wbadmin.exe (PID: 2400)
      • vssadmin.exe (PID: 2204)
      • wmic.exe (PID: 1164)
      • wbadmin.exe (PID: 680)
      • wbadmin.exe (PID: 3308)
      • wbadmin.exe (PID: 872)
      • vssadmin.exe (PID: 3052)
      • wbadmin.exe (PID: 3532)
      • wbadmin.exe (PID: 2740)
      • wbadmin.exe (PID: 2772)
      • wmic.exe (PID: 2204)
      • vssadmin.exe (PID: 2992)
    • Dropped object may contain TOR URL's

      • ab.bin.exe (PID: 3772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2021-Apr-03 16:35:19
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Host Process for Windows Tasks
FileVersion: 10.0.17763.831 (WinBuild.160101.0800)
InternalName: taskhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: taskhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17763.831

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 272

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2021-Apr-03 16:35:19
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
534604
535040
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60984
.rdata
540672
193494
193536
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.62244
.data
737280
30744
26624
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.31662
.rsrc
770048
1496
1536
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.07118
.reloc
774144
36164
36352
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64901

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.45939
940
UNKNOWN
English - United States
RT_VERSION
1 (#2)
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
NETAPI32.dll
OLEAUT32.dll
RstrtMgr.DLL
SHELL32.dll
WS2_32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
90
Monitored processes
27
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ab.bin.exe no specs ab.bin.exe wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs vssvc.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wmic.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wmic.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1300"C:\Users\admin\AppData\Local\Temp\ab.bin.exe" C:\Users\admin\AppData\Local\Temp\ab.bin.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Exit code:
3221226540
Version:
10.0.17763.831 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\ab.bin.exe
c:\windows\system32\ntdll.dll
3772"C:\Users\admin\AppData\Local\Temp\ab.bin.exe" C:\Users\admin\AppData\Local\Temp\ab.bin.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Host Process for Windows Tasks
Version:
10.0.17763.831 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\ab.bin.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
3240wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\system32\wbem\wmic.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1896wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\system32\wbem\wmic.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ole32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
2736wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\system32\wbem\wmic.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\oleaut32.dll
2768wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\System32\Wbem\wmic.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
4004C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2808wbadmin DELETE SYSTEMSTATEBACKUPC:\Windows\system32\wbadmin.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1364wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldestC:\Windows\system32\wbadmin.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
2400wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\system32\wbadmin.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
5 067
Read events
3 832
Write events
623
Delete events
612

Modification events

(PID) Process:(3772) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3772) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:ConsentPromptBehaviorAdmin
Value:
0
(PID) Process:(3772) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLinkedConnections
Value:
1
(PID) Process:(3740) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(1876) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(856) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(3440) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(2412) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(3772) ab.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{e1a82db3-a9f0-11e7-b142-806e6f6e6963}
Operation:writeName:MaxCapacity
Value:
9
(PID) Process:(3772) ab.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{e1a82db3-a9f0-11e7-b142-806e6f6e6963}
Operation:writeName:NukeOnDelete
Value:
0
Executable files
1
Suspicious files
184
Text files
29
Unknown types
45

Dropped files

PID
Process
Filename
Type
2808wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:4F05CDC8108E5AFD6EBC803674E5C184
SHA256:2B50477F6856D633B34BB9B5B6A1B131C34AFA27F3DC70BDF18E12D607F4E7A4
2400wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:DD54648B7FAFFF33A757FBE207E74245
SHA256:9A0DE9904DB6D2106460D76EEF3B47E3A5FD46FA9B082A80D64EFBC56E702858
2400wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etletl
MD5:4F05CDC8108E5AFD6EBC803674E5C184
SHA256:2B50477F6856D633B34BB9B5B6A1B131C34AFA27F3DC70BDF18E12D607F4E7A4
1364wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:4F05CDC8108E5AFD6EBC803674E5C184
SHA256:2B50477F6856D633B34BB9B5B6A1B131C34AFA27F3DC70BDF18E12D607F4E7A4
2400wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:DD54648B7FAFFF33A757FBE207E74245
SHA256:9A0DE9904DB6D2106460D76EEF3B47E3A5FD46FA9B082A80D64EFBC56E702858
3308wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:EFD55252D048AB4B81B608097BECA16A
SHA256:4A740900EE032FBE88E3BF5D9B070CC13CA5CF057A566404327AA4139B34AC65
680wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:DACEEC4E7C7CBD15CCBAA19F5ABD9948
SHA256:662D353946404504DD923CB37935FA23364C7B28DE142B4827E5A48CDF6EE77A
3308wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:DACEEC4E7C7CBD15CCBAA19F5ABD9948
SHA256:662D353946404504DD923CB37935FA23364C7B28DE142B4827E5A48CDF6EE77A
680wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:DD54648B7FAFFF33A757FBE207E74245
SHA256:9A0DE9904DB6D2106460D76EEF3B47E3A5FD46FA9B082A80D64EFBC56E702858
2808wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:4F05CDC8108E5AFD6EBC803674E5C184
SHA256:2B50477F6856D633B34BB9B5B6A1B131C34AFA27F3DC70BDF18E12D607F4E7A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
12
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.1:139
unknown
192.168.100.1:445
unknown
192.168.100.2:445
whitelisted
192.168.100.2:139
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info