analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.bin

Full analysis: https://app.any.run/tasks/2931307b-d1da-4729-8824-60d8a94f5e82
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 21, 2022, 00:50:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

60678BFCEB6E15B6B55B7BE0D7048121

SHA1:

9EDD3D920FBE89240D52CC8B300A90E5BF576F73

SHA256:

85E20E2F586121DB07ACEBCA51F79553B081BABDC09471548D7F6B1845AF4885

SSDEEP:

3072:3qBkGJ8YXmHDZLWlTSMu/9laSnsBOSrXo0hL5VkYrfV911I3vqY:fGuYXeDZW4MuVgUsBOchL5nrfV91yq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 1.bin.exe (PID: 3740)
    • Drops executable file immediately after starts

      • 1.bin.exe (PID: 3740)
    • Renames files like Ransomware

      • 1.bin.exe (PID: 3740)
    • Deletes shadow copies

      • cmd.exe (PID: 2224)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2224)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2492)
  • SUSPICIOUS

    • Reads the computer name

      • 1.bin.exe (PID: 3740)
      • WMIC.exe (PID: 668)
    • Checks supported languages

      • 1.bin.exe (PID: 3740)
      • cmd.exe (PID: 2224)
      • cmd.exe (PID: 2312)
      • WMIC.exe (PID: 668)
    • Executable content was dropped or overwritten

      • 1.bin.exe (PID: 3740)
    • Creates files in the user directory

      • 1.bin.exe (PID: 3740)
    • Starts CMD.EXE for commands execution

      • 1.bin.exe (PID: 3740)
    • Drops a file with a compile date too recent

      • 1.bin.exe (PID: 3740)
    • Creates files like Ransomware instruction

      • 1.bin.exe (PID: 3740)
    • Executed as Windows Service

      • vssvc.exe (PID: 3748)
      • vds.exe (PID: 2604)
      • wbengine.exe (PID: 2492)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2328)
    • Executed via COM

      • vdsldr.exe (PID: 2752)
  • INFO

    • Checks supported languages

      • NOTEPAD.EXE (PID: 940)
      • vssadmin.exe (PID: 2024)
      • vssvc.exe (PID: 3748)
      • bcdedit.exe (PID: 2964)
      • bcdedit.exe (PID: 3692)
      • wbadmin.exe (PID: 2328)
      • wbengine.exe (PID: 2492)
      • vdsldr.exe (PID: 2752)
      • vds.exe (PID: 2604)
    • Reads the computer name

      • vssadmin.exe (PID: 2024)
      • vssvc.exe (PID: 3748)
      • wbadmin.exe (PID: 2328)
      • vdsldr.exe (PID: 2752)
      • vds.exe (PID: 2604)
      • wbengine.exe (PID: 2492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
OriginalFileName: ConsoleApp2.exe
LegalCopyright: Copyright © 2021
InternalName: ConsoleApp2.exe
FileVersion: 1.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x25abe
UninitializedDataSize: -
InitializedDataSize: 72704
CodeSize: 146432
LinkerVersion: 11
PEType: PE32
TimeStamp: 2022:04:27 23:21:39+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 27-Apr-2022 21:21:39
Debug artifacts:
  • c:\slam_ransomware_builder\ConsoleApp2\ConsoleApp2\obj\Debug\ConsoleApp2.pdb
FileDescription: -
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright: Copyright © 2021
OriginalFilename: ConsoleApp2.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Apr-2022 21:21:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00023AC4
0x00023C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.76704
.rsrc
0x00026000
0x00011848
0x00011A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.86297
.reloc
0x00038000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99983
3163
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.55111
67624
UNKNOWN
UNKNOWN
RT_ICON
32512
2.16096
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
14
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1.bin.exe no specs 1.bin.exe notepad.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Users\admin\AppData\Local\Temp\1.bin.exe" C:\Users\admin\AppData\Local\Temp\1.bin.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
3221226540
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\1.bin.exe
c:\windows\system32\ntdll.dll
3740"C:\Users\admin\AppData\Local\Temp\1.bin.exe" C:\Users\admin\AppData\Local\Temp\1.bin.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\1.bin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
940"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Roaming\HOW TO DEYCRYPT.txtC:\Windows\system32\NOTEPAD.EXE1.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2224"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exe1.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
2312C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Roaming\usb_maker.bat" "C:\Windows\system32\cmd.exe1.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\cmd.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2024vssadmin delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3748C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
668wmic shadowcopy delete C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
2964bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\bcdedit.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3692bcdedit /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
1 897
Read events
1 886
Write events
11
Delete events
0

Modification events

(PID) Process:(3740) 1.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:discord
Value:
C:\Users\admin\AppData\Local\discord.exe
(PID) Process:(3740) 1.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3740) 1.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3740) 1.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3740) 1.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2964) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(3692) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
Executable files
1
Suspicious files
72
Text files
11
Unknown types
0

Dropped files

PID
Process
Filename
Type
37401.bin.exeC:\Users\admin\Desktop\friendsinterested.pngbinary
MD5:FB09D112453B93EDF6D72C2F94B20875
SHA256:3C6D0C955CA098D13234EFAB9C39EB0E4499AEB86717715E41CA3D7B174DC214
37401.bin.exeC:\Users\admin\Desktop\columbiaauto.jpgbinary
MD5:ACFA2BEBA6CBC142F8EB2B803B6C9042
SHA256:A531221A01F928CD04C9B6966984215EBDAEB6D30F93DEACA86CA3F61E864594
37401.bin.exeC:\Users\admin\Desktop\friendsinterested.png.n53yb34tbb2binary
MD5:FB09D112453B93EDF6D72C2F94B20875
SHA256:3C6D0C955CA098D13234EFAB9C39EB0E4499AEB86717715E41CA3D7B174DC214
37401.bin.exeC:\Users\admin\Desktop\employmentemployee.png.n53yb34tbb2binary
MD5:81E600709E8AFFCEE9BDF5C988FD3D93
SHA256:EE2C6C8512F1EBA7C91C51A025A3A3CD2626A71DAEC85E93297CB8C5560B102A
37401.bin.exeC:\Users\admin\Desktop\columbiaauto.jpg.n53yb34tbb2binary
MD5:ACFA2BEBA6CBC142F8EB2B803B6C9042
SHA256:A531221A01F928CD04C9B6966984215EBDAEB6D30F93DEACA86CA3F61E864594
37401.bin.exeC:\Users\admin\Desktop\masterpaid.pngbinary
MD5:69115C9BD4A80E7F8C7FBECEFBC1C5DD
SHA256:92430538ABF621F7AA4D4B5C0D4FBF68BD103A440B2AEBF3112DA923F86DD568
37401.bin.exeC:\Users\admin\Desktop\middleproposed.rtfbinary
MD5:05D81DC4464505ABBA0EB0AD610A4D81
SHA256:ADC1045933CFF4E59603C34B8FB87FC442B725E1A7E8D3526A25F8D90BFC26E0
37401.bin.exeC:\Users\admin\Desktop\novmillion.pngbinary
MD5:5EF4CFAE3D5DC038A8B3D05C9AB5C5BF
SHA256:8E359D54BD93578F5E2670071B12A9A830E9297956965A6A7977476540FF23E9
37401.bin.exeC:\Users\admin\Desktop\employmentemployee.pngbinary
MD5:81E600709E8AFFCEE9BDF5C988FD3D93
SHA256:EE2C6C8512F1EBA7C91C51A025A3A3CD2626A71DAEC85E93297CB8C5560B102A
37401.bin.exeC:\Users\admin\AppData\Local\discord.exeexecutable
MD5:60678BFCEB6E15B6B55B7BE0D7048121
SHA256:85E20E2F586121DB07ACEBCA51F79553B081BABDC09471548D7F6B1845AF4885
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info