analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sodin4.exe3.exe

Full analysis: https://app.any.run/tasks/b5100666-0087-459d-97e3-dc8d8afae618
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 18, 2019, 09:32:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

890A58F200DFFF23165DF9E1B088E58F

SHA1:

74E3D82F7EE81109E150DC41112CF95B3A4B5307

SHA256:

5F56D5748940E4039053F85978074BDE16D64BD5BA97F6F0026BA8172CB29E93

SSDEEP:

3072:Hp5SexkWi1Lbi4eTMlwDCnu/q2GB96W/y:JvGWwbnWJ/yB9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi ransom note found

      • sodin4.exe3.exe (PID: 2992)
    • Renames files like Ransomware

      • sodin4.exe3.exe (PID: 2992)
    • Sodinokibi keys found

      • sodin4.exe3.exe (PID: 2992)
    • Dropped file may contain instructions of ransomware

      • sodin4.exe3.exe (PID: 2992)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2596)
    • Deletes shadow copies

      • cmd.exe (PID: 2596)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • sodin4.exe3.exe (PID: 2992)
    • Executed as Windows Service

      • vssvc.exe (PID: 3628)
    • Starts CMD.EXE for commands execution

      • sodin4.exe3.exe (PID: 2992)
  • INFO

    • Dropped object may contain TOR URL's

      • sodin4.exe3.exe (PID: 2992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x36e6
UninitializedDataSize: -
InitializedDataSize: 122368
CodeSize: 41984
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:06:10 17:29:32+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jun-2019 15:29:32

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 10-Jun-2019 15:29:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000A2D4
0x0000A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55748
.rdata
0x0000C000
0x0000F650
0x0000F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.43997
.data
0x0001C000
0x0000179C
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.68881
.s7bz
0x0001E000
0x0000C800
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.09537
.reloc
0x0002B000
0x0000054C
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.21532
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SODINOKIBI sodin4.exe3.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2992"C:\Users\admin\AppData\Local\Temp\sodin4.exe3.exe" C:\Users\admin\AppData\Local\Temp\sodin4.exe3.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2596"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
sodin4.exe3.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3096vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3628C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3764bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3928bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
123
Read events
101
Write events
22
Delete events
0

Modification events

(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:sub_key
Value:
D60DFF40440F390ED2DDF04B674C2FBBF07D35FA4B2EF7FC981CA8377A2BF44D
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:pk_key
Value:
EBC28E2167FAC94EF9E78E4680BF64E8B0B418DD78C96C731877E6F29F96A853
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:sk_key
Value:
5706546E18EEFA73AC01A1D1993EAC5DF2813D2655A975DF4596DD40CE391E0B9D8BF3FA7D04D9E691FE5AF4943BD60F98CDC19D664EF54D4C020FD053D6BC4FC9A7063210C9C4EBE769C8812C90BFFBDFF4EE29C4AA90B3
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:0_key
Value:
27CA1A9C2633F87AE1630C38D1369E1D84B7FF71160F2BAC7B3FBBF64E2BA3D1D012BF53ABB148AC6A0DB396574B90C9E263722EC14A15D04FEA4F69E8074DFFD8410750EF184E30EC2A42339C4BC09F8DBF3874AD2B3EE1
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:rnd_ext
Value:
.jefaa0a4o5
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:stat
Value:
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
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2992) sodin4.exe3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
102
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2992sodin4.exe3.exeC:\users\admin\links\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\.oracle_jre_usage\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\pictures\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\public\music\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\public\documents\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\public\favorites\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\searches\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\desktop\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
2992sodin4.exe3.exeC:\users\admin\downloads\jefaa0a4o5-readme.txtbinary
MD5:A0C2380E0ACF5F2FD4E21FD291DD697D
SHA256:3E979437955EBCD17234CDFCCD35365B1A9FF4EED63890CEE10CE0B566E426CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
13
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2992
sodin4.exe3.exe
GET
200
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.3 Kb
whitelisted
2992
sodin4.exe3.exe
GET
200
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt
unknown
der
914 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2992
sodin4.exe3.exe
2.16.186.81:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
2992
sodin4.exe3.exe
134.119.253.108:443
brinkdoepke.eu
Host Europe GmbH
DE
suspicious
2992
sodin4.exe3.exe
66.147.244.85:443
craftingalegacy.com
Unified Layer
US
suspicious
2992
sodin4.exe3.exe
37.202.7.169:443
autoteamlast.de
Mittwald CM Service GmbH und Co.KG
DE
suspicious
2992
sodin4.exe3.exe
174.142.126.20:443
vipcarrental.ae
iWeb Technologies Inc.
CA
suspicious
2992
sodin4.exe3.exe
101.99.77.144:443
hostastay.com
MY
malicious
2992
sodin4.exe3.exe
185.103.16.188:443
ronaldhendriks.nl
CJ2 Hosting B.V.
NL
suspicious
2992
sodin4.exe3.exe
78.46.1.42:443
g2mediainc.com
Hetzner Online GmbH
DE
suspicious
2992
sodin4.exe3.exe
104.18.47.246:443
successcolony.com.ng
Cloudflare Inc
US
shared
2992
sodin4.exe3.exe
160.153.131.189:443
gavelmasters.com
GoDaddy.com, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
craftingalegacy.com
  • 66.147.244.85
suspicious
g2mediainc.com
  • 78.46.1.42
suspicious
www.download.windowsupdate.com
  • 2.16.186.81
  • 2.16.186.89
whitelisted
brinkdoepke.eu
  • 134.119.253.108
suspicious
vipcarrental.ae
  • 174.142.126.20
malicious
autoteamlast.de
  • 37.202.7.169
suspicious
hostastay.com
  • 101.99.77.144
suspicious
gavelmasters.com
  • 160.153.131.189
whitelisted
ronaldhendriks.nl
  • 185.103.16.188
suspicious
successcolony.com.ng
  • 104.18.47.246
  • 104.18.46.246
malicious

Threats

No threats detected
No debug info