analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe

Full analysis: https://app.any.run/tasks/f5faf8f5-d369-4d98-bfe5-117f9df6cbbb
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 17, 2019, 19:47:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

48A673157DA3940244CE0DFB3ECB58E9

SHA1:

F69F954699EAABEC17A0157ED3503E7EE2AE8474

SHA256:

74BC2F9A81AD2CC609B7730DBABB146506F58244E5E655CBB42044913384A6AC

SSDEEP:

12288:zPHJFxhlZrx5mKAJa+wsGDj9x9vX/RXPxb+XZ72v:zv7HrxoKjDH9f/5P9+pCv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 2816)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2816)
    • Sodinokibi keys found

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
    • Dropped file may contain instructions of ransomware

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
    • Renames files like Ransomware

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
    • Executed as Windows Service

      • vssvc.exe (PID: 3828)
    • Creates files like Ransomware instruction

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
  • INFO

    • Dropped object may contain TOR URL's

      • 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe (PID: 3024)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:26 23:38:21+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 281600
InitializedDataSize: 400896
UninitializedDataSize: -
EntryPoint: 0x12570
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 5.7.8.179
ProductVersionNumber: 5.7.8.179
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
LegalTrademarks: Copyright ©Docker 1995-Present
CompanyName: Docker
Comments: Cares Sshd
InternalName: Msvc
PrivateBuild: 5.7.8.179
LegalCopyright: Copyright ©Docker 1995-Present
ProductName: Msvc
FileDescription: Cares Sshd
OriginalFileName: Msvc
ProductVersion: 5.7.8.179

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Apr-2019 21:38:21
Detected languages:
  • English - United States
Debug artifacts:
  • C:\\Release\combine.pdb
LegalTrademarks: Copyright ©Docker 1995-Present
CompanyName: Docker
Comments: Cares Sshd
InternalName: Msvc
PrivateBuild: 5.7.8.179
LegalCopyright: Copyright ©Docker 1995-Present
ProductName: Msvc
FileDescription: Cares Sshd
OriginalFilename: Msvc
ProductVersion: 5.7.8.179

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 26-Apr-2019 21:38:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00044B71
0x00044C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.38891
.rdata
0x00046000
0x00014D1C
0x00014E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01607
.data
0x0005B000
0x000061C0
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.92426
.rsrc
0x00062000
0x0004B0D8
0x0004B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.27606

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.14791
1565
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.99169
4264
Latin 1 / Western European
English - United States
RT_ICON
3
2.5934
16936
Latin 1 / Western European
English - United States
RT_ICON
4
2.26941
10344
Latin 1 / Western European
English - United States
RT_ICON
5
4.59792
4264
Latin 1 / Western European
English - United States
RT_ICON
101
2.76658
76
Latin 1 / Western European
English - United States
RT_GROUP_ICON
141
3.90915
7412
Latin 1 / Western European
English - United States
AFX_DIALOG_LAYOUT
145
5.6531
17872
Latin 1 / Western European
English - United States
BINARY
159
5.73467
10546
Latin 1 / Western European
English - United States
AFX_DIALOG_LAYOUT
365
2.01924
20
Latin 1 / Western European
English - United States
RT_GROUP_CURSOR

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
MSACM32.dll
NETAPI32.dll
OPENGL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SODINOKIBI 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3024"C:\Users\admin\AppData\Local\Temp\74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe" C:\Users\admin\AppData\Local\Temp\74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe
explorer.exe
User:
admin
Company:
Docker
Integrity Level:
MEDIUM
Description:
Cares Sshd
Exit code:
0
2816"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3316vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3952bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
236bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
405
Read events
394
Write events
11
Delete events
0

Modification events

(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:pk_key
Value:
0333986A055584E07EC2422A25F64E6B58FD5DF379F7D2EF1D504B7051BD0B13
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:sk_key
Value:
D658576248A223A7EF956A76788840B72CB70BFDC038164D5068109919F3F5C47BEDFA31ACC3508B4704FBD10C175F2A55627A905BE88F678338A253B1BB56D5AD688F272D703233D244A1BB04BFCA179C53560CE7F49204
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:0_key
Value:
948C9789BA0BB75D81EB9A84A69EA67623E52971FBFC4F9C09EFEC3B8775407A6FFE3BA726B3DCEEC9F6BD13E39F5BC6389F26C1CA423994FE79B422C5393AAF19F2DE61872526903EA929B0FAC77C2721D2C5BC232769E6
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:rnd_ext
Value:
.82kzh
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:stat
Value:
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
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3024) 74bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
96
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Desktop\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Downloads\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Links\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Pictures\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\Public\Favorites\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Favorites\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\Music\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\Public\Music\82kzh-readme.txtbinary
MD5:0EB39057763C1C27ADF0C322D47E469C
SHA256:1471BB14DF2360B0A11B51C8FFD574753B1A2CA0D2FD7D87D597F6C7F350910E
302474bc2f9a81ad2cc609b7730dbabb146506f58244e5e655cbb42044913384a6ac.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info