analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

connhost.exe

Full analysis: https://app.any.run/tasks/f91d0889-f250-41bd-becc-f66bcf918694
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: August 08, 2020, 12:26:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
phobos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F6B93314194D2FC45EE4F20F4E49A8D8

SHA1:

4DDC5603C18E9C8AF3EE678EEBD49289D4915ED6

SHA256:

6183DD0C1E4A268373CA144595FF6E83ACCCEDAC24AFECE2DA7CA67D81B0D4BA

SSDEEP:

1536:vNeRBl5PT/rx1mzwRMSTdLpJeObjDNJjhkL:vQRrmzwR5JJPD/CL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • connhost.exe (PID: 3332)
    • Writes to a start menu file

      • connhost.exe (PID: 3332)
    • PHOBOS was detected

      • connhost.exe (PID: 3332)
    • Changes the autorun value in the registry

      • connhost.exe (PID: 3332)
      • connhost.exe (PID: 2780)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1164)
    • Deletes shadow copies

      • cmd.exe (PID: 1164)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 2484)
    • Actions looks like stealing of personal data

      • connhost.exe (PID: 3332)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3116)
    • Renames files like Ransomware

      • connhost.exe (PID: 3332)
  • SUSPICIOUS

    • Application launched itself

      • connhost.exe (PID: 2780)
      • connhost.exe (PID: 3816)
    • Starts CMD.EXE for commands execution

      • connhost.exe (PID: 3332)
    • Creates files in the user directory

      • connhost.exe (PID: 3332)
    • Executable content was dropped or overwritten

      • connhost.exe (PID: 3332)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2484)
    • Executed as Windows Service

      • wbengine.exe (PID: 3116)
      • vds.exe (PID: 556)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2668)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 3116)
      • vds.exe (PID: 556)
    • Executed via COM

      • vdsldr.exe (PID: 4024)
    • Reads the cookies of Mozilla Firefox

      • connhost.exe (PID: 3332)
    • Creates files in the program directory

      • connhost.exe (PID: 3332)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:31 16:17:25+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 34304
InitializedDataSize: 15872
UninitializedDataSize: -
EntryPoint: 0x2fa7
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Mar-2020 14:17:25

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Mar-2020 14:17:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008598
0x00008600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58755
.rdata
0x0000A000
0x00000E7C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.27783
.data
0x0000B000
0x000026B9
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.17362
.reloc
0x0000E000
0x000005EE
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.69613
.cdata
0x0000F000
0x000034A8
0x00003600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.79859

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WINHTTP.dll
WS2_32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
15
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start connhost.exe connhost.exe no specs #PHOBOS connhost.exe cmd.exe no specs cmd.exe no specs netsh.exe no specs vssadmin.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2780"C:\Users\admin\AppData\Local\Temp\connhost.exe" C:\Users\admin\AppData\Local\Temp\connhost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3816C:\Users\admin\AppData\Local\Temp\connhost.exeC:\Users\admin\AppData\Local\Temp\connhost.execonnhost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3332"C:\Users\admin\AppData\Local\Temp\connhost.exe" C:\Users\admin\AppData\Local\Temp\connhost.exe
connhost.exe
User:
admin
Integrity Level:
HIGH
2484"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execonnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1164"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execonnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1536netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2504vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2216netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2676wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2868bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
487
Read events
377
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
296
Text files
2
Unknown types
57

Dropped files

PID
Process
Filename
Type
3332connhost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2850].[[email protected]].eject
MD5:
SHA256:
3332connhost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2850].[[email protected]].eject
MD5:
SHA256:
3332connhost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2850].[[email protected]].eject
MD5:
SHA256:
3332connhost.exeC:\Users\admin\AppData\Local\connhost.exeexecutable
MD5:F6B93314194D2FC45EE4F20F4E49A8D8
SHA256:6183DD0C1E4A268373CA144595FF6E83ACCCEDAC24AFECE2DA7CA67D81B0D4BA
3332connhost.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini.id[C4BA3647-2850].[[email protected]].ejectbinary
MD5:20CC04FCE78A348A4D94EF1A5DAB9DDB
SHA256:836EA67E4B624309AD038B1EE840227F74DF527ED13AA34264D4EEF7339D54C3
3332connhost.exeC:\MSOCache\All Users\{90140000-0015-0411-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2850].[[email protected]].eject
MD5:
SHA256:
3332connhost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\Setup.xml.id[C4BA3647-2850].[[email protected]].ejectbinary
MD5:B8CA87B5C9231488270B6EDFEB84B1DD
SHA256:1F1FDE723F20A42B85B5FCE2B091FB2E34AEB6A95B89D01532F3BA091C536645
3332connhost.exeC:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\connhost.exeexecutable
MD5:F6B93314194D2FC45EE4F20F4E49A8D8
SHA256:6183DD0C1E4A268373CA144595FF6E83ACCCEDAC24AFECE2DA7CA67D81B0D4BA
3332connhost.exeC:\config.sys.id[C4BA3647-2850].[[email protected]].ejectbinary
MD5:268988F6551D83C15223641ECA4CBF3E
SHA256:0E7EEEDC00381593D908971A3105AF40BA70540C9CCBBE0FA1F91773984BFA41
3332connhost.exeC:\autoexec.bat.id[C4BA3647-2850].[[email protected]].ejectbinary
MD5:E97C1632585E1CD1D1FDF3DE393856CE
SHA256:B49899ECD4809ED8F5CDEE176289D6ABA98E3A0A746AF45244C13864136045B3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info