analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

update.bin

Full analysis: https://app.any.run/tasks/d5ebd36f-6945-4bb7-8f6a-986c68d7ffc6
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 17, 2019, 16:14:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ADA0D894406B6275632DA2E7CFDF0F51

SHA1:

1BB7F8F508BD2F83D131A635E38874997C6D4A81

SHA256:

4ACF5BCDFB4CD595C3346EE664031E41E3432777F216C7748CE06499055E43EC

SSDEEP:

6144:c8q1Dc+Ro2YKMQdgVSdW4iNQ+Su5KeotP5DZEWYR3SRrJgcuyXq8kFaF:DeAE4fQdgERMTS0KJtPHEWYR10GcF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 2580)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2580)
    • Sodinokibi keys found

      • update.bin.exe (PID: 2128)
    • Sodinokibi ransom note found

      • update.bin.exe (PID: 2128)
    • Dropped file may contain instructions of ransomware

      • update.bin.exe (PID: 2128)
    • Renames files like Ransomware

      • update.bin.exe (PID: 2128)
    • Changes settings of System certificates

      • update.bin.exe (PID: 2128)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • update.bin.exe (PID: 2128)
    • Executed as Windows Service

      • vssvc.exe (PID: 3564)
    • Creates files like Ransomware instruction

      • update.bin.exe (PID: 2128)
    • Creates files in the program directory

      • update.bin.exe (PID: 2128)
    • Adds / modifies Windows certificates

      • update.bin.exe (PID: 2128)
  • INFO

    • Dropped object may contain TOR URL's

      • update.bin.exe (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:07:13 07:12:26+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 163328
InitializedDataSize: 8661504
UninitializedDataSize: -
EntryPoint: 0x3915
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jul-2018 05:12:26
Debug artifacts:
  • C:\yocox jumikenub\copegusolo.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 13-Jul-2018 05:12:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00838000
0x0002970C
0x00029800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99966
.rdata
0x00029000
0x0000A932
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.32597
.data
0x00034000
0x00803EA0
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.25342
.rem
0x00862000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.fojekug
0x00863000
0x00001800
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00865000
0x000077B0
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.93501
.reloc
0x0086D000
0x000020E4
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56208

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.79585
3752
UNKNOWN
UNKNOWN
RT_ICON
2
3.73283
2216
UNKNOWN
UNKNOWN
RT_ICON
3
3.36894
1736
UNKNOWN
UNKNOWN
RT_ICON
4
3.50088
1384
UNKNOWN
UNKNOWN
RT_ICON
5
4.80397
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.88317
4264
UNKNOWN
UNKNOWN
RT_ICON
7
5.60366
2440
UNKNOWN
UNKNOWN
RT_ICON
8
5.39539
1128
UNKNOWN
UNKNOWN
RT_ICON
126
2.85812
118
UNKNOWN
UNKNOWN
RT_GROUP_ICON
217
3.19282
112
UNKNOWN
UNKNOWN
RT_ACCELERATOR

Imports

ADVAPI32.dll
KERNEL32.dll
WINHTTP.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start update.bin.exe no specs #SODINOKIBI update.bin.exe cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3516"C:\Users\admin\AppData\Local\Temp\update.bin.exe" C:\Users\admin\AppData\Local\Temp\update.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2128"C:\Users\admin\AppData\Local\Temp\update.bin.exe" C:\Users\admin\AppData\Local\Temp\update.bin.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2580"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exeupdate.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3072vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3564C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3500bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3688bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
121
Read events
96
Write events
25
Delete events
0

Modification events

(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:sub_key
Value:
F12BE999C64CEC5C02C921B7CEE1080F40198812E04CD79AC34CADDAC6E8FC54
(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:pk_key
Value:
D0763FEF4923EA544A5AFCE072E9159FC14B21AFBD7121AEEB20CC21CF699926
(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:sk_key
Value:
A177B2EA0FFC9642689BD85D8CE0BE36E0469DDF414D00118F303DAD01AE62163069BDF42346DF1E9BE62391D92CC6C9F5BFA75A8469C2A424D53834569B2084C9D22654727EA4CADCCF1819C58EEF5345B371E9271B23CB
(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:0_key
Value:
CA1D6E3184B58F4845953C134EA962F47A5ADC9ADCB643A9804D287ED7F3411B9873F0C2D1CAA270CDC551D4932AB1CE6EC8BA5F157F5FB98FCD89B58CF28BFB6915381C3E065E09BF9AAF62E4321F4AD15BBEC584068CFA
(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:rnd_ext
Value:
.ggva0p
(PID) Process:(2128) update.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\recfg
Operation:writeName:stat
Value:
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
(PID) Process:(2128) update.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2128) update.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
170
Text files
1
Unknown types
5

Dropped files

PID
Process
Filename
Type
2128update.bin.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2128update.bin.exeC:\users\administrator\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exec:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.ggva0p
MD5:
SHA256:
2128update.bin.exeC:\users\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\program files\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\users\admin\.oracle_jre_usage\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\users\admin\downloads\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\users\public\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
2128update.bin.exeC:\users\admin\favorites\ggva0p-readme.txtbinary
MD5:CBC7990A9953ECB4291EB312E27FDBC9
SHA256:7A9304167444AA6A6A59D922ACF8D04C9080308E58D40CC3FDA7847566D47EAC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
41
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
update.bin.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.6 Kb
whitelisted
2128
update.bin.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt
US
der
914 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2128
update.bin.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2128
update.bin.exe
103.27.206.14:443
alattekniksipil.com
PT. Beon Intermedia
ID
unknown
2128
update.bin.exe
162.241.217.186:443
tothebackofthemoon.com
CyrusOne LLC
US
suspicious
2128
update.bin.exe
70.40.217.80:443
triavlete.com
Unified Layer
US
malicious
2128
update.bin.exe
50.97.149.92:443
placermonticello.com
SoftLayer Technologies Inc.
US
unknown
2128
update.bin.exe
206.189.227.79:443
stressreliefadvice.com
US
unknown
2128
update.bin.exe
74.208.236.75:443
nexstagefinancial.com
1&1 Internet SE
US
malicious
2128
update.bin.exe
5.157.84.183:443
bluelakevision.com
Cyso Management B.V.
NL
malicious
2128
update.bin.exe
74.80.196.90:443
framemyballs.com
IC2NET
US
unknown
2128
update.bin.exe
45.32.102.114:443
lyricalduniya.com
Choopa, LLC
SG
unknown

DNS requests

Domain
IP
Reputation
alattekniksipil.com
  • 103.27.206.14
unknown
framemyballs.com
  • 74.80.196.90
suspicious
nexstagefinancial.com
  • 74.208.236.75
malicious
placermonticello.com
  • 50.97.149.92
suspicious
www.placermonticello.com
  • 50.97.149.94
suspicious
tothebackofthemoon.com
  • 162.241.217.186
malicious
lyricalduniya.com
  • 45.32.102.114
whitelisted
stressreliefadvice.com
  • 206.189.227.79
malicious
bluelakevision.com
  • 5.157.84.183
malicious
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted

Threats

No threats detected
No debug info