analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://54.38.22.53/spike/svchost.exe

Full analysis: https://app.any.run/tasks/ac75778c-0f43-413b-964e-b3aabb5ee2ab
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 14, 2019, 23:29:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

5730818E0F8AD677E4652F98F8BD1B84

SHA1:

EFF4162D1464D56AB4961F03D4E37820142A8ED5

SHA256:

11501181C59BB634A6822835EA4C0F1BE7FD19A384564F7389898733C9E30A72

SSDEEP:

3:N8uLWdjXkEVMSUBMACn:2uLWZ0EmJG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • svchost[1].exe (PID: 3700)
      • svchost[1].exe (PID: 3500)
      • svchost[1].exe (PID: 2536)
      • svchost[1].exe (PID: 2680)
    • Downloads executable files from IP

      • iexplore.exe (PID: 3188)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3188)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3188)
      • iexplore.exe (PID: 2940)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3188)
      • iexplore.exe (PID: 2940)
    • Application launched itself

      • iexplore.exe (PID: 2940)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3188)
    • Changes internet zones settings

      • iexplore.exe (PID: 2940)
    • Creates files in the user directory

      • iexplore.exe (PID: 3188)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start start iexplore.exe iexplore.exe svchost[1].exe no specs svchost[1].exe no specs svchost[1].exe no specs svchost[1].exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3188"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2940 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3700"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\svchost[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\svchost[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
2536"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\svchost[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\svchost[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
2680"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\svchost[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\svchost[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
3500"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\svchost[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\svchost[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
svchost
Exit code:
0
Version:
1.0.0.0
Total events
853
Read events
787
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
21
Unknown types
4

Dropped files

PID
Process
Filename
Type
2940iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2940iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:35A1E62CAE1AD4DA93EEBC354A6CB71C
SHA256:8BE2E026E9DB94134434CF7122C6D8616474F850E9528C7ED2E04DCC48195FDC
2940iexplore.exeC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:420CE1FEB536756F524A9E69994D0190
SHA256:01D09DA0D3CEF37DC1B99DEE2BC2AF656CD1E49AAF301F05F01A8CE76D3E63FD
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1O3H8JEA\svchost[1].exeexecutable
MD5:40E751C032C75D33C807219B2DE6C584
SHA256:D15C5D86D4928052E085DE35133520DEC742C1B43A320603E46E5197E98EE881
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1O3H8JEA\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
2940iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Feeds Cache\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VRWR734L\httpErrorPagesScripts[1]text
MD5:E7CA76A3C9EE0564471671D500E3F0F3
SHA256:58268CA71A28973B756A48BBD7C9DC2F6B87B62AE343E582CE067C725275B63C
3188iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VRWR734L\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3188
iexplore.exe
GET
200
54.38.22.53:80
http://54.38.22.53/spike/svchost.exe
FR
executable
641 Kb
suspicious
2940
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3188
iexplore.exe
54.38.22.53:443
OVH SAS
FR
suspicious
2940
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3188
iexplore.exe
54.38.22.53:80
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
3188
iexplore.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3188
iexplore.exe
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS svchost.exe in URI Probable Process Dump/Trojan Download
3188
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3188
iexplore.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info