analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

소포 선언.doc.exe

Full analysis: https://app.any.run/tasks/cb886ffc-8c6c-4a37-801c-d9a21c16c01d
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 23, 2019, 23:40:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

304D057B8A330B46E03F341527F46399

SHA1:

0BBA1FBE792078CE2D05B16F18A6B7288B7708EE

SHA256:

3A23B9A80BA0210EF9B3B678582E79D9F17DC8F0DB25DBD89AF36D591AAC1970

SSDEEP:

6144:fFNZUQu32QLfkQcoX/5wZE2lcyOg4g75LF9gpQAviXOXHJ2:zyv32QjuoRwZZ0wtDgUXO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi keys found

      • 소포 선언.doc.exe (PID: 2636)
    • Deletes shadow copies

      • cmd.exe (PID: 3996)
    • Renames files like Ransomware

      • 소포 선언.doc.exe (PID: 2636)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3996)
    • Dropped file may contain instructions of ransomware

      • 소포 선언.doc.exe (PID: 2636)
    • Changes settings of System certificates

      • 소포 선언.doc.exe (PID: 2636)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 소포 선언.doc.exe (PID: 2636)
    • Executed as Windows Service

      • vssvc.exe (PID: 3044)
    • Application launched itself

      • 소포 선언.doc.exe (PID: 3100)
    • Creates files like Ransomware instruction

      • 소포 선언.doc.exe (PID: 2636)
    • Creates files in the program directory

      • 소포 선언.doc.exe (PID: 2636)
    • Adds / modifies Windows certificates

      • 소포 선언.doc.exe (PID: 2636)
  • INFO

    • Dropped object may contain TOR URL's

      • 소포 선언.doc.exe (PID: 2636)
    • Reads settings of System Certificates

      • 소포 선언.doc.exe (PID: 2636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:07:27 14:13:30+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 262144
InitializedDataSize: 351744
UninitializedDataSize: -
EntryPoint: 0x27fed
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jul-2018 12:13:30

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Jul-2018 12:13:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003FFB5
0x00040000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.97059
.data
0x00041000
0x0004A90C
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.69961
.fgjghkh\x02
0x0008C000
0x00000002
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.0407808
.yuiiy
0x0008D000
0x00000002
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.0407808
.ttt
0x0008E000
0x00005776
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00261
.rsrc
0x00094000
0x00004398
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.31626
.reloc
0x00099000
0x00002178
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.19783

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.78528
1736
UNKNOWN
UNKNOWN
RT_ICON
2
5.36088
4264
UNKNOWN
UNKNOWN
RT_ICON
3
5.66034
2440
UNKNOWN
UNKNOWN
RT_ICON
10
3.28917
1600
UNKNOWN
UNKNOWN
RT_STRING
11
3.30653
1296
UNKNOWN
UNKNOWN
RT_STRING
12
3.29975
1496
UNKNOWN
UNKNOWN
RT_STRING
13
3.25685
2254
UNKNOWN
UNKNOWN
RT_STRING
14
3.26709
1370
UNKNOWN
UNKNOWN
RT_STRING
120
2.54942
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON
336
1
2
UNKNOWN
UNKNOWN
AFX_DIALOG_LAYOUT

Imports

KERNEL32.dll
MSIMG32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 소포 선언.doc.exe no specs #SODINOKIBI 소포 선언.doc.exe cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3100"C:\Users\admin\AppData\Local\Temp\소포 선언.doc.exe" C:\Users\admin\AppData\Local\Temp\소포 선언.doc.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2636"C:\Users\admin\AppData\Local\Temp\소포 선언.doc.exe" C:\Users\admin\AppData\Local\Temp\소포 선언.doc.exe
소포 선언.doc.exe
User:
admin
Integrity Level:
HIGH
3996"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe소포 선언.doc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2500vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3428bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
475
Read events
441
Write events
34
Delete events
0

Modification events

(PID) Process:(3100) 소포 선언.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3100) 소포 선언.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:pk_key
Value:
0765CEA863DA0695FA358E30041F9C1AC35369C6E8FA4EFA04D0F51D6C11EC4F
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:sk_key
Value:
B1FE5C1DDC92436A810245DA84122EDA90B71A9EC580C63934D8908B5F508C49FB1AC95FD3FFCD08FDB0DCCEC6386F3BD06445D2CC82B36A2EC537BF62E95B0FAF60774CE16CF70537583015D18BB18443F7C8373A30B562
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:0_key
Value:
17E4238FAA972AC3B63344DA92BD7B823041A36B3C5C22F328AE9BC0E650B0CF18CE6164ED7AAF510E4955FE5FD201CF27A71D4CF40C1868C0BA82E9690C3B8A47D4EF30AD3916DB0F046937563A5792FD43C6FE95F14208
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:rnd_ext
Value:
.98924h6r1q
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:stat
Value:
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
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2636) 소포 선언.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
Executable files
0
Suspicious files
166
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2636소포 선언.doc.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2636소포 선언.doc.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2636소포 선언.doc.exec:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.98924h6r1q
MD5:
SHA256:
2636소포 선언.doc.exeC:\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\users\public\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\recovery\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\users\admin\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\users\admin\downloads\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\users\default\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
2636소포 선언.doc.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\98924h6r1q-readme.txtbinary
MD5:C7A5020727962835A177F19D1C5460B8
SHA256:79714882B7A5652220218616836DCA693757D08CB3A6D39914A8049E856146CA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
50
DNS requests
37
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2636
소포 선언.doc.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.1 Kb
whitelisted
2636
소포 선언.doc.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt
US
der
914 b
whitelisted
2636
소포 선언.doc.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E.crt
US
der
993 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2636
소포 선언.doc.exe
91.184.14.68:443
saboboxtel.uk
Hostnet B.V.
NL
unknown
2636
소포 선언.doc.exe
178.20.216.126:443
kroophold-sjaelland.dk
enavn ApS
DK
malicious
2636
소포 선언.doc.exe
198.71.233.197:443
larchwoodmarketing.com
GoDaddy.com, LLC
US
malicious
2636
소포 선언.doc.exe
51.38.169.89:443
smartmind.net
GB
unknown
2636
소포 선언.doc.exe
83.133.245.163:443
claudiakilian.de
euNetworks Managed Services GmbH
DE
suspicious
2636
소포 선언.doc.exe
104.131.124.190:443
jimprattmediations.com
Digital Ocean, Inc.
US
unknown
2636
소포 선언.doc.exe
93.157.99.138:443
gardenpartner.pl
H88 S.A.
PL
unknown
2636
소포 선언.doc.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2636
소포 선언.doc.exe
145.14.145.38:443
bulyginnikitav.000webhostapp.com
Hostinger International Limited
US
shared
2636
소포 선언.doc.exe
104.31.89.124:443
reputation-medical.online
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
bulyginnikitav.000webhostapp.com
  • 145.14.145.38
shared
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
kroophold-sjaelland.dk
  • 178.20.216.126
suspicious
gardenpartner.pl
  • 93.157.99.138
suspicious
jimprattmediations.com
  • 104.131.124.190
malicious
smartmind.net
  • 51.38.169.89
suspicious
larchwoodmarketing.com
  • 198.71.233.197
suspicious
claudiakilian.de
  • 83.133.245.163
malicious
www.claudiakilian.de
  • 83.133.245.163
suspicious
saboboxtel.uk
  • 91.184.14.68
suspicious

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
2636
소포 선언.doc.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
No debug info