analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

un_sodi

Full analysis: https://app.any.run/tasks/1b6d5fbd-0c77-4235-b827-819443e1478a
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2019, 08:47:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4C41F129572DF46A10434EC037A4C092

SHA1:

657401643A0C6ADFBBDBD76ECAC54F889E3D7509

SHA256:

FAC5D96467B6B9725B412D3B78EB52E3FA71BE748579896774DF3F86BE1FBA4E

SSDEEP:

3072:gnItsOCo4mHLbi4eTMlwDCnutzlXwV3jalT:WIyOCvUbnWJthCTs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1520)
    • Deletes shadow copies

      • cmd.exe (PID: 1520)
    • Sodinokibi keys found

      • un_sodi.exe (PID: 1008)
    • Dropped file may contain instructions of ransomware

      • un_sodi.exe (PID: 1008)
    • Renames files like Ransomware

      • un_sodi.exe (PID: 1008)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • un_sodi.exe (PID: 1008)
    • Executed as Windows Service

      • vssvc.exe (PID: 2600)
    • Creates files like Ransomware instruction

      • un_sodi.exe (PID: 1008)
  • INFO

    • Dropped object may contain TOR URL's

      • un_sodi.exe (PID: 1008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:13 00:41:22+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 40448
InitializedDataSize: 121856
UninitializedDataSize: -
EntryPoint: 0x3239
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-May-2019 22:41:22

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 12-May-2019 22:41:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009D74
0x00009E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5776
.rdata
0x0000B000
0x0000F780
0x0000F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.45093
.data
0x0001B000
0x0000143C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.75307
.eiv
0x0001D000
0x0000C800
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.44976
.reloc
0x0002A000
0x00000534
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.1895
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SODINOKIBI un_sodi.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1008"C:\Users\admin\AppData\Local\Temp\un_sodi.exe" C:\Users\admin\AppData\Local\Temp\un_sodi.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1520"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
un_sodi.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
900vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2600C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3684bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1040bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
96
Read events
85
Write events
11
Delete events
0

Modification events

(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:pk_key
Value:
873EC6F108CCE79F34D412B8A786D231BA740133F7B0DAAB7A418719093C7119
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:sk_key
Value:
57DE38E2FACFBD6BAD7F6B1BEFF16185DBEC9EBE7F719441EBC2EE20030F575E3FF1025AEB65677A9A5C7735838ADD8DA8DE7DC720E8EA92B5D558AF9A276AFA6E755564AB99F6782F4579695ACF62A21869C8238C5FB030
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:0_key
Value:
369153562F20FE854FB6A4629D64AFC71AAA93D5308E8812D4EA784565A8548BBD8D02C80AE1CBDBD44487A71685121673C34BDBED3CAA56D9728948A8A8923C05143C1CF0A4E5FE902C8F254BB3D3152973EFEF437AD9B5
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:rnd_ext
Value:
.k325qw061
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:stat
Value:
E770564A9DFD79F67A44F368D9243D3004929A9C34859730A2F8565696A46856A6BA057334AE8A3B565E2017490A70EC9FE952C85CE75519ABBEA6BE9CB58651F285652E7E1265F6273F489F5C2C3AC324DC191734052A1877FDDA4B91FDCE2BA97D55298CD6767B5939F409A25E8A51F43254A81E7885054F673A0D9E61F0F6262C07E048545EA6B7CB77416E6789879EB770354139C758891A00E125487C98EE198CACDB8FB68E5919A7188F9C29E037628FF8A1EC06355CECB9C837AA094117DB9E96FE45F0AA364DF7D05DF57C9DE46B7ECE02618C8B3E8F7A8008EEF1A0BCDE40922C01A76BD5927723256EE05D882A35FB6DFA4B0F2E6408FD5E702C9C536AD478A83FD06E4F9030139D2E0FFFECB1A063AE7C3C71FDD6424C9E68B822793A78EDF960DAFF155EA630D742DEEDAA86C64ED4F6DB51A6BFA5F6D7BF15099D1BD3DCDEA29515E2C9BC8851CC61097902718394E6A21AD3C9227A1C021440789782A0FD5DDEF8C9152C7708A688AD279579C9962B931FBCC3C39A969F651A6F15BC25D4A2236FA5B4D6B1CC3E3773E0508E6A19950557E684ACC2314127D40651FDF1B9ECC6D98E45D2881EAED2FBE5E4F852F481E59FA044D7A7F61EDB709436906C555535457D4CF2ADE1FABC1527367813C67FE14178537D93322EB88E72E27037DCCE5F268248FD254C1FCC96553AB7DB9A1506FA604792A67B7BB7A00F8B26F6BD591D17B604F8EF8120A41E632FE4F14CA1A492F2FB6F1A04228945A51FAE0C6ED8947F1C5F6FAAE345D0D77C10E7665E1BC39C3B26E2D9DBAE2749B62591BCF14B2961CC1AA839FB8537CA3990329F83E3231F54C0E231FBA8EFE0E01A3F4B38A2C6DB93B580EE8F8997735DDD486DDDDB10D49473B227937D4ED35D7BFC654E5255671A3E1BA21F1B0A9D5C1D9553C469E30E20C9105B8BD2B3F5E132E9F82E0BE141AE1AF560148DEE7662E9F8B00AEC2BD6DA8C16077071A30E05021D5C1CEFAC319DA910C11A036C7FE605213087D2638C8554331DBCBFF1D2BAC64849D87513315D634FB30E593B6FA5C458C2F0745A4C332CCE532651977101B1B3B36B6C5C8189B9D6F6C1B89B67BF69BD4E456E2D1BA40F85FE4628D3EF21E3545A8C1233BB7DE9AC4A6C0E0BEAC8CA1C3E39DE74718AEDC0AF0FDB13F5D0746D3FF5D44ED4
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1008) un_sodi.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
91
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1008un_sodi.exeC:\Users\admin\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\Links\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\Downloads\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\Documents\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\Favorites\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\Public\Libraries\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\Public\Pictures\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\Music\k325qw061-readme.txtbinary
MD5:0EECEC02645C67DBCFB0F9E0B187AF68
SHA256:331875CA6E9E17FEE3CAE7449E9CF83733D7E64478F2207C4C5DFDDF3F5D4D6C
1008un_sodi.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
1008un_sodi.exeC:\Users\admin\Contacts\admin.contact
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info