analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\Desktop\8711~1\계좌개설시 제출서류.hwp.exe

Full analysis: https://app.any.run/tasks/4c443416-64ef-4905-9762-af1d02993455
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 12, 2019, 09:28:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CCFE100D512A511F892D43E72FA47875

SHA1:

8D2452CEAA7D47025EF38CCCD47543631EDE401A

SHA256:

D624FFFF251FAB2558E34BCDB8E490AFB9590D26AB4818A7390ECFE3B70087E6

SSDEEP:

12288:iOE/UtJlQqbAUVd1mTeIucZ19b2VN2D1Y:PE/UtJl9Dd8J19bCNOY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi keys found

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 968)
    • Deletes shadow copies

      • cmd.exe (PID: 968)
    • Dropped file may contain instructions of ransomware

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
    • Renames files like Ransomware

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
    • Executed as Windows Service

      • vssvc.exe (PID: 3180)
    • Creates files like Ransomware instruction

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
  • INFO

    • Dropped object may contain TOR URL's

      • 계좌개설시 제출서류.hwp.exe (PID: 3076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:01:17 20:32:28+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 177152
InitializedDataSize: 349696
UninitializedDataSize: -
EntryPoint: 0x725d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2018 19:32:28
Debug artifacts:
  • C:\lenewig xox.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 17-Jan-2018 19:32:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00057000
0x00023698
0x00022A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99805
.rdata
0x0002D000
0x0000981A
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.63344
.data
0x00037000
0x0001F340
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.80224
.rsrc
0x0007B000
0x00007898
0x00007A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.59754
.reloc
0x00083000
0x00002264
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.5407

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.66781
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.47176
2216
UNKNOWN
UNKNOWN
RT_ICON
3
6.27458
1736
UNKNOWN
UNKNOWN
RT_ICON
4
5.83506
1384
UNKNOWN
UNKNOWN
RT_ICON
5
6.39064
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.47141
4264
UNKNOWN
UNKNOWN
RT_ICON
7
6.46453
2440
UNKNOWN
UNKNOWN
RT_ICON
8
6.41587
1128
UNKNOWN
UNKNOWN
RT_ICON
22
3.2277
1416
UNKNOWN
UNKNOWN
RT_STRING
23
3.29335
1424
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SODINOKIBI 계좌개설시 제출서류.hwp.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3076"C:\Users\admin\Desktop\계좌개설시 제출서류.hwp.exe" C:\Users\admin\Desktop\계좌개설시 제출서류.hwp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
968"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
계좌개설시 제출서류.hwp.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2308vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2964bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
123
Read events
102
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
99
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
3076계좌개설시 제출서류.hwp.exeC:\users\admin\links\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\users\admin\downloads\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\users\admin\desktop\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\users\public\documents\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\users\admin\music\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
3076계좌개설시 제출서류.hwp.exeC:\users\admin\pictures\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\users\public\music\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
3076계좌개설시 제출서류.hwp.exeC:\Users\admin\Contacts\admin.contact
MD5:
SHA256:
3076계좌개설시 제출서류.hwp.exeC:\users\admin\contacts\327o4wh6m1-readme.txtbinary
MD5:FFA6F6166713E6E41132E3FCE7E2BB8B
SHA256:011E9CD774A90D742DD5B694AEF0E42ED7F8DEA273548115789CB3580C51F948
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
36
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3076
계좌개설시 제출서류.hwp.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3076
계좌개설시 제출서류.hwp.exe
37.128.144.114:443
tweedekansenloket.nl
Hostnet B.V.
NL
suspicious
3076
계좌개설시 제출서류.hwp.exe
195.242.92.8:443
insane.agency
Netlink Sp. z o o
PL
suspicious
3076
계좌개설시 제출서류.hwp.exe
52.28.116.69:443
bd2fly.com
Amazon.com, Inc.
DE
suspicious
3076
계좌개설시 제출서류.hwp.exe
5.61.248.44:443
skidpiping.de
BIT BV
NL
malicious
3076
계좌개설시 제출서류.hwp.exe
179.43.119.114:443
mediogiro.com.ar
Dattatec.com
AR
suspicious
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3076
계좌개설시 제출서류.hwp.exe
80.158.2.41:443
oscommunity.de
T-Systems International GmbH
DE
malicious
162.255.118.194:443
bubbalucious.com
Namecheap, Inc.
US
malicious
3076
계좌개설시 제출서류.hwp.exe
162.255.118.194:443
bubbalucious.com
Namecheap, Inc.
US
malicious
3076
계좌개설시 제출서류.hwp.exe
62.108.32.132:443
christianscholz.de
comtrance GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
insane.agency
  • 195.242.92.8
suspicious
mediogiro.com.ar
  • 179.43.119.114
suspicious
skidpiping.de
  • 5.61.248.44
malicious
tweedekansenloket.nl
  • 37.128.144.114
suspicious
bd2fly.com
  • 52.28.116.69
suspicious
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
christianscholz.de
  • 62.108.32.132
suspicious
bubbalucious.com
  • 162.255.118.194
malicious
oscommunity.de
  • 80.158.2.41
suspicious
charlesfrancis.photos
  • 185.119.173.174
suspicious

Threats

No threats detected
No debug info