analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

07c34b8f780f6199c6cdf1969bc62d9f

Full analysis: https://app.any.run/tasks/7b4f0b9d-7919-43db-80f2-7d8633679120
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 12, 2019, 08:43:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

07C34B8F780F6199C6CDF1969BC62D9F

SHA1:

73592A86B7B390AC213B378D62F4BAC2E85D34DB

SHA256:

5D6E9848D998302CD4694E51A266B1A4517D71BF942D37BEC00A8C89A8B65512

SSDEEP:

12288:dLLPOPS61hf2TUNRVVcJUX2p3o+xfkfPihnXm:d32PS6LfKJOBmf8PihnXm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
    • Application was dropped or rewritten from another process

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
    • Sodinokibi keys found

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
    • Deletes shadow copies

      • cmd.exe (PID: 3068)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3068)
    • Renames files like Ransomware

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
  • SUSPICIOUS

    • Executed as Windows Service

      • vssvc.exe (PID: 2160)
    • Starts CMD.EXE for commands execution

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
    • Creates files like Ransomware instruction

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
  • INFO

    • Dropped object may contain TOR URL's

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
    • Manual execution by user

      • 계좌개설시 제출서류.hwp.exe (PID: 1652)
      • WinRAR.exe (PID: 2848)
      • NOTEPAD.EXE (PID: 2712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs #SODINOKIBI 계좌개설시 제출서류.hwp.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3532"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\07c34b8f780f6199c6cdf1969bc62d9f.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2848"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\07c34b8f780f6199c6cdf1969bc62d9f.rar" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1652"C:\Users\admin\Desktop\계좌거래내역 및 개설시 제출서류\계좌개설시 제출서류.hwp.exe" C:\Users\admin\Desktop\계좌거래내역 및 개설시 제출서류\계좌개설시 제출서류.hwp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3068"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
계좌개설시 제출서류.hwp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2160C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2664bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
664bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2712"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\계좌거래내역 및 개설시 제출서류\8m44le7-readme.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
505
Read events
453
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
107
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2848WinRAR.exeC:\Users\admin\Desktop\계좌거래내역 및 개설시 제출서류\계좌개설시 제출서류.hwp .exe
MD5:
SHA256:
2848WinRAR.exeC:\Users\admin\Desktop\계좌거래내역 및 개설시 제출서류\계좌거래내역.hwp .exe
MD5:
SHA256:
1652계좌개설시 제출서류.hwp.exeC:\users\public\downloads\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\admin\pictures\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\admin\links\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\admin\searches\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\public\documents\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\admin\downloads\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\admin\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
1652계좌개설시 제출서류.hwp.exeC:\users\public\favorites\8m44le7-readme.txtbinary
MD5:842B461A8EFE4188B5164DEBAE811378
SHA256:6C28F45AA51620E3435A3A4FCEEDB99EB4FA9788392548CF798828AF8BFE8FF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
60
DNS requests
53
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1652
계좌개설시 제출서류.hwp.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1652
계좌개설시 제출서류.hwp.exe
195.242.92.8:443
insane.agency
Netlink Sp. z o o
PL
suspicious
1652
계좌개설시 제출서류.hwp.exe
179.43.119.114:443
mediogiro.com.ar
Dattatec.com
AR
suspicious
1652
계좌개설시 제출서류.hwp.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
1652
계좌개설시 제출서류.hwp.exe
185.119.173.174:443
charlesfrancis.photos
UK Webhosting Ltd
GB
suspicious
1652
계좌개설시 제출서류.hwp.exe
80.158.2.41:443
oscommunity.de
T-Systems International GmbH
DE
malicious
139.59.173.13:443
innervisions-id.com
Digital Ocean, Inc.
GB
unknown
1652
계좌개설시 제출서류.hwp.exe
162.255.118.194:443
bubbalucious.com
Namecheap, Inc.
US
malicious
1652
계좌개설시 제출서류.hwp.exe
37.128.144.114:443
tweedekansenloket.nl
Hostnet B.V.
NL
suspicious
1652
계좌개설시 제출서류.hwp.exe
52.71.222.18:443
alabamaroofingllc.com
Amazon.com, Inc.
US
suspicious
1652
계좌개설시 제출서류.hwp.exe
50.97.149.92:443
placermonticello.com
SoftLayer Technologies Inc.
US
unknown

DNS requests

Domain
IP
Reputation
insane.agency
  • 195.242.92.8
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared
mediogiro.com.ar
  • 179.43.119.114
suspicious
skidpiping.de
  • 5.61.248.44
malicious
tweedekansenloket.nl
  • 37.128.144.114
suspicious
bd2fly.com
  • 52.28.116.69
suspicious
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted
christianscholz.de
  • 62.108.32.132
suspicious
bubbalucious.com
  • 162.255.118.194
malicious
oscommunity.de
  • 80.158.2.41
suspicious

Threats

PID
Process
Class
Message
1652
계좌개설시 제출서류.hwp.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
1652
계좌개설시 제출서류.hwp.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
1652
계좌개설시 제출서류.hwp.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
No debug info