File name:

ab.bin

Full analysis: https://app.any.run/tasks/4ef5b959-b7d2-4e50-bcea-f7d6b4f7e264
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 12, 2024, 18:04:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0B486FE0503524CFE4726A4022FA6A68

SHA1:

297DEA71D489768CE45D23B0F8A45424B469AB00

SHA256:

1228D0F04F0BA82569FC1C0609F9FD6C377A91B9EA44C1E7F9F84B2B90552DA2

SSDEEP:

24576:TCs99+OXLpMePfI8TgmBTCDqEbOpPtpFhyxfqC:5GOXLpMePfzVTCD7gPtLhSfqC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • ab.bin.exe (PID: 2036)
    • UAC/LUA settings modification

      • ab.bin.exe (PID: 2036)
    • Deletes shadow copies

      • ab.bin.exe (PID: 2036)
    • Using BCDEDIT.EXE to modify recovery options

      • ab.bin.exe (PID: 2036)
    • Renames files like ransomware

      • ab.bin.exe (PID: 2036)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • ab.bin.exe (PID: 2036)
    • Starts a Microsoft application from unusual location

      • ab.bin.exe (PID: 2036)
      • ab.bin.exe (PID: 3864)
    • Executable content was dropped or overwritten

      • ab.bin.exe (PID: 2036)
    • Executed via WMI

      • WMIC.exe (PID: 1696)
      • WMIC.exe (PID: 2860)
      • WMIC.exe (PID: 4000)
    • Reads the Internet Settings

      • WMIC.exe (PID: 1696)
      • WMIC.exe (PID: 2860)
      • WMIC.exe (PID: 3960)
      • WMIC.exe (PID: 4000)
      • WMIC.exe (PID: 3088)
      • WMIC.exe (PID: 1036)
    • Executes as Windows Service

      • VSSVC.exe (PID: 2168)
    • Creates file in the systems drive root

      • ab.bin.exe (PID: 2036)
    • Write to the desktop.ini file (may be used to cloak folders)

      • ab.bin.exe (PID: 2036)
    • Uses pipe srvsvc via SMB (transferring data)

      • ab.bin.exe (PID: 2036)
    • Non-standard symbols in registry

      • ab.bin.exe (PID: 2036)
    • Creates files like ransomware instruction

      • ab.bin.exe (PID: 2036)
    • The process executes via Task Scheduler

      • ab.bin.exe (PID: 3748)
  • INFO

    • Checks supported languages

      • ab.bin.exe (PID: 2036)
      • ab.bin.exe (PID: 3748)
    • Reads the computer name

      • ab.bin.exe (PID: 2036)
      • ab.bin.exe (PID: 3748)
    • Creates files or folders in the user directory

      • ab.bin.exe (PID: 2036)
    • Reads the machine GUID from the registry

      • ab.bin.exe (PID: 2036)
    • Dropped object may contain TOR URL's

      • ab.bin.exe (PID: 2036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:04:03 16:35:19+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.28
CodeSize: 535040
InitializedDataSize: 262656
UninitializedDataSize: -
EntryPoint: 0x3f186
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Host Process for Windows Tasks
FileVersion: 10.0.17763.831 (WinBuild.160101.0800)
InternalName: taskhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: taskhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17763.831
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
93
Monitored processes
28
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ab.bin.exe wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs vssvc.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wmic.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wmic.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs ab.bin.exe no specs ab.bin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
548bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\bcdedit.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
896bcdedit /set {default} recoveryenabled NoC:\Windows\System32\bcdedit.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
968bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\bcdedit.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
984bcdedit /set {default} recoveryenabled NoC:\Windows\System32\bcdedit.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1036wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\System32\wbem\WMIC.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1544wbadmin DELETE SYSTEMSTATEBACKUPC:\Windows\System32\wbadmin.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1696wmic SHADOWCOPY DELETE /nointeractiveC:\Windows\System32\wbem\WMIC.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1840vssadmin Delete Shadows /All /QuietC:\Windows\System32\vssadmin.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2036"C:\Users\admin\AppData\Local\Temp\ab.bin.exe" C:\Users\admin\AppData\Local\Temp\ab.bin.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
10.0.17763.831 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\ab.bin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
2112bcdedit /set {default} recoveryenabled NoC:\Windows\System32\bcdedit.exeab.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
9 049
Read events
7 790
Write events
635
Delete events
624

Modification events

(PID) Process:(2036) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(2036) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:ConsentPromptBehaviorAdmin
Value:
0
(PID) Process:(2036) ab.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLinkedConnections
Value:
1
(PID) Process:(2112) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(968) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(984) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(2516) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(896) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(548) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(2036) ab.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{e1a82db3-a9f0-11e7-b142-806e6f6e6963}
Operation:writeName:MaxCapacity
Value:
9
Executable files
1
Suspicious files
195
Text files
30
Unknown types
38

Dropped files

PID
Process
Filename
Type
3308wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:F763103CCBC7045586804F44CEF9C886
SHA256:D6999518B096CEE9D6142DF77B2BF482B53CF31DB86EC64C42D09E8578CCE681
2320wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etlbinary
MD5:B5C6D0B8B0E248AED66EF2DB64DD52BA
SHA256:CAEC5837A8758636242367DB113ABAB23A82F7AE4410944D0D72E273FD6801DF
2320wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etlbinary
MD5:3A98254CBCA07ADAB18525FFC962BC34
SHA256:695963C6C9B724D70B435F0218EB32864DA3917511D95A9D252F4268AF8A570D
2320wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etlbinary
MD5:F763103CCBC7045586804F44CEF9C886
SHA256:D6999518B096CEE9D6142DF77B2BF482B53CF31DB86EC64C42D09E8578CCE681
2744wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:3A98254CBCA07ADAB18525FFC962BC34
SHA256:695963C6C9B724D70B435F0218EB32864DA3917511D95A9D252F4268AF8A570D
2744wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:3A98254CBCA07ADAB18525FFC962BC34
SHA256:695963C6C9B724D70B435F0218EB32864DA3917511D95A9D252F4268AF8A570D
1544wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etlbinary
MD5:76FF96209C06BA148A1CBC2B87BDE681
SHA256:A92E8FBBE0DC8FB539DC41CC558BB89B0454E4C9E2930491B641183B108ED065
2660wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etletl
MD5:76FF96209C06BA148A1CBC2B87BDE681
SHA256:A92E8FBBE0DC8FB539DC41CC558BB89B0454E4C9E2930491B641183B108ED065
3556wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:AC8445DC3D33DBE0ECCB7B6933406D1C
SHA256:1E8B330AE1AB85047B2FFB6860AAF85108DA97808C79C974810FD038BF59F66D
3556wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etletl
MD5:B5C6D0B8B0E248AED66EF2DB64DD52BA
SHA256:CAEC5837A8758636242367DB113ABAB23A82F7AE4410944D0D72E273FD6801DF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
18
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
224.0.0.252:5355
unknown
1080
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.1:445
unknown
4
System
192.168.100.1:139
unknown
4
System
192.168.100.1:137
unknown
4
System
192.168.100.2:445
whitelisted
4
System
192.168.100.2:139
whitelisted
4
System
192.168.100.2:137
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info