analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3ea61e934c4fb7421087f10cacb14832.exe

Full analysis: https://app.any.run/tasks/3d54c8b1-39fc-4a2c-ad8a-70c440555dc1
Verdict: Malicious activity
Analysis date: April 25, 2019, 15:35:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3EA61E934C4FB7421087F10CACB14832

SHA1:

BFFB40C2520E923C7174BBC52767B3B87F7364A9

SHA256:

034E193F88A93EBB4AC8CA8DA5B3B1429600EF04E5C124457CE0BC1830BAE558

SSDEEP:

1536:zSyVAnFG4VYDywC8KzOkWh6q8CoMUWJ4YcH0tAPl/bUqMlb6kjMRXA9EX6I8cGnW:WTFpeilaOKb64UXFX6SsdTFi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • 3ea61e934c4fb7421087f10cacb14832.exe (PID: 916)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Clipper DOS Executable (19.1)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:12:19 09:37:09+01:00
PEType: PE32
LinkerVersion: 19.2
CodeSize: 46592
InitializedDataSize: -
UninitializedDataSize: -
EntryPoint: 0xc400
OSVersion: 2.1
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 2001.12.10530.17415
ProductVersionNumber: 6.3.9600.17415
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: COM+ Explorer UI
FileVersion: 2001.12.10530.17415 (winblue_r4.141028-1500)
InternalName: COMUID.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: COMUID.DLL
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9601.17415

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Dec-2016 08:37:09
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: COM+ Explorer UI
FileVersion: 2001.12.10530.17415 (winblue_r4.141028-1500)
InternalName: COMUID.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: COMUID.DLL
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.3.9601.17415

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000040

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 14
Time date stamp: 19-Dec-2016 08:37:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B5B6
0x0000B600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.67414
.rdata
0x0000D000
0x00000B54
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.49379
.data
0x0000E000
0x00005ABF
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.06121
CODE
0x00014000
0x00002302
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81865
CONST
0x00017000
0x00002344
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.83199
y2A
0x0001A000
0x000026BD
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81861
.4c8jO
0x0001D000
0x0000233E
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.83651
.erloc
0x00020000
0x0000234C
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.89129
C9
0x00023000
0x00002C63
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.94288
.crt0
0x00026000
0x00003998
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96306

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.61745
920
UNKNOWN
English - United States
RT_VERSION
2
4.91552
750
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
msvcrt.dll
pdh.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 3ea61e934c4fb7421087f10cacb14832.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Users\admin\AppData\Local\Temp\3ea61e934c4fb7421087f10cacb14832.exe" C:\Users\admin\AppData\Local\Temp\3ea61e934c4fb7421087f10cacb14832.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM+ Explorer UI
Exit code:
0
Version:
2001.12.10530.17415 (winblue_r4.141028-1500)
2872C:\Windows\system32\svchost.exe "C:\Users\admin\AppData\Local\Temp\3ea61e934c4fb7421087f10cacb14832.exe"C:\Windows\system32\svchost.exe
3ea61e934c4fb7421087f10cacb14832.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
34
Read events
16
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
svchost.exe
203.153.165.21:8343
Internet Solution & Service Provider Co., Ltd.
TH
suspicious

DNS requests

No data

Threats

No threats detected
No debug info