analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

svchost.exe

Full analysis: https://app.any.run/tasks/4b167205-c637-4335-878e-52c99cb05cd1
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 31, 2020, 04:09:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F0BB0EC248C314950CD56060746FD80E

SHA1:

87274B2402A631188A787E922B07E2E9680A94D0

SHA256:

29E5DA1F13DE425E105F065BE573793C41E5BF693CF874CDAAC69BD85C499DFD

SSDEEP:

6144:xukTTnsjvgeKt4pWQSEZ1Ys29VdYE4bs69H/hCz6jfOYF6RBYRi8Uz:xusnsjvge+4sxEMJyjbseTYBYY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi ransom note found

      • svchost.exe (PID: 440)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 440)
    • Renames files like Ransomware

      • svchost.exe (PID: 440)
    • Changes settings of System certificates

      • svchost.exe (PID: 440)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • svchost.exe (PID: 440)
    • Executed via COM

      • unsecapp.exe (PID: 2672)
    • Creates files in the user directory

      • powershell.exe (PID: 3044)
    • Executed as Windows Service

      • vssvc.exe (PID: 2248)
    • Application launched itself

      • svchost.exe (PID: 1500)
    • Creates files in the program directory

      • svchost.exe (PID: 440)
    • Creates files like Ransomware instruction

      • svchost.exe (PID: 440)
    • Adds / modifies Windows certificates

      • svchost.exe (PID: 440)
  • INFO

    • Dropped object may contain TOR URL's

      • svchost.exe (PID: 440)
    • Reads settings of System Certificates

      • svchost.exe (PID: 440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.7)
.exe | Generic Win/DOS Executable (23.4)
.exe | DOS Executable Generic (23.4)
.vxd | VXD Driver (0.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2f2fa
UninitializedDataSize: -
InitializedDataSize: 73216
CodeSize: 97280
LinkerVersion: 14
PEType: PE32
TimeStamp: 2020:03:14 20:08:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Mar-2020 19:08:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000040

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-Mar-2020 19:08:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.textbss$\xd0\x02
0x00001000
0x0002D024
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.text
0x0002F000
0x00002000
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97006
.data
0x00031000
0x00047000
0x00046C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81209
.idata
0x00078000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.636187
.reloc
0x00079000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.17859

Imports

kernel32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start svchost.exe no specs #SODINOKIBI svchost.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1500"C:\Users\admin\Desktop\svchost.exe" C:\Users\admin\Desktop\svchost.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
440"C:\Users\admin\Desktop\svchost.exe" C:\Users\admin\Desktop\svchost.exe
svchost.exe
User:
admin
Integrity Level:
HIGH
3044powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2672C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2248C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 511
Read events
255
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
162
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TCSCTHFBXBFXFQ8TCKKA.temp
MD5:
SHA256:
440svchost.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
440svchost.exeC:\users\admin\downloads\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
440svchost.exeC:\users\administrator\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
440svchost.exeC:\users\admin\contacts\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
440svchost.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
3044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa68749.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
440svchost.exeC:\users\admin\.oracle_jre_usage\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
440svchost.exeC:\program files\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
440svchost.exeC:\users\default\l588p6-readme.txtbinary
MD5:4695B111DCF0E394D7AE612CFE60D64C
SHA256:D09198B80DC70085CC81CAF40DCDAAF38DA50A589CE60247F0CADAFBFEF0AD79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
72
DNS requests
65
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
440
svchost.exe
192.0.78.13:443
transliminaltribe.wordpress.com
Automattic, Inc
US
malicious
440
svchost.exe
157.7.156.136:443
gw2guilds.org
GMO Internet,Inc
JP
malicious
440
svchost.exe
198.54.116.129:443
aminaboutique247.com
Namecheap, Inc.
US
suspicious
440
svchost.exe
79.137.75.185:443
n1-headache.com
OVH SAS
FR
suspicious
440
svchost.exe
162.243.165.239:443
onlyresultsmarketing.com
Digital Ocean, Inc.
US
suspicious
440
svchost.exe
164.132.235.17:443
groupe-frayssinet.fr
OVH SAS
FR
malicious
440
svchost.exe
212.83.139.44:443
philippedebroca.com
Online S.a.s.
FR
suspicious
440
svchost.exe
151.101.2.159:443
centuryrs.com
Fastly
US
unknown
440
svchost.exe
104.27.188.62:443
deschl.net
Cloudflare Inc
US
unknown
440
svchost.exe
5.175.14.11:443
tanzprojekt.com
Host Europe GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
aminaboutique247.com
  • 198.54.116.129
suspicious
35-40konkatsu.net
malicious
onlyresultsmarketing.com
  • 162.243.165.239
suspicious
transliminaltribe.wordpress.com
  • 192.0.78.13
suspicious
centuryrs.com
  • 151.101.2.159
malicious
n1-headache.com
  • 79.137.75.185
suspicious
oceanastudios.com
  • 132.148.36.74
suspicious
gw2guilds.org
  • 157.7.156.136
malicious
groupe-frayssinet.fr
  • 164.132.235.17
unknown
philippedebroca.com
  • 212.83.139.44
unknown

Threats

PID
Process
Class
Message
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
440
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info