analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

svhost.exe

Full analysis: https://app.any.run/tasks/9b370013-1edc-44e9-82d1-dc2b7086bce9
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 06:38:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

A3344A88CB129291BB3C59D7E235415E

SHA1:

0BEC2E4FE508AC515B3142FB5F536287895D9409

SHA256:

7A8C1900CE872588FF8F26B3DD66C56825D5AF69445FE57599D70BBE76B2E791

SSDEEP:

12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAY:u4s+oT+NXBLi0rjFXvyHBlbsCZa8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3372)
      • cmd.exe (PID: 976)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1068)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3476)
    • Drops executable file immediately after starts

      • svhost.exe (PID: 2968)
    • Renames files like Ransomware

      • svhost.exe (PID: 2968)
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 1068)
      • svhost.exe (PID: 2968)
      • cmd.exe (PID: 3372)
      • cmd.exe (PID: 3380)
      • cmd.exe (PID: 3476)
      • cmd.exe (PID: 976)
      • powershell.exe (PID: 3496)
      • WMIC.exe (PID: 1224)
    • Starts CMD.EXE for commands execution

      • svhost.exe (PID: 2968)
    • Reads the computer name

      • svhost.exe (PID: 2968)
      • powershell.exe (PID: 3496)
      • WMIC.exe (PID: 1224)
    • Drops a file with a compile date too recent

      • svhost.exe (PID: 2968)
  • INFO

    • Checks supported languages

      • bcdedit.exe (PID: 3084)
      • bcdedit.exe (PID: 2076)
      • vssadmin.exe (PID: 848)
    • Reads the computer name

      • vssadmin.exe (PID: 848)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 3496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x337fd
UninitializedDataSize: -
InitializedDataSize: 198656
CodeSize: 636928
LinkerVersion: 14.29
PEType: PE32
TimeStamp: 2021:11:06 04:19:15+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 06-Nov-2021 03:19:15
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Nov-2021 03:19:15
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0009B63A
0x0009B800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65668
.rdata
0x0009D000
0x000211B8
0x00021200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13504
.data
0x000BF000
0x00007640
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.1301
.rsrc
0x000C7000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x000C8000
0x00007A54
0x00007C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56514

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
MPR.dll
RstrtMgr.DLL
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
11
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start svhost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssadmin.exe no specs wmic.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Users\admin\AppData\Local\Temp\svhost.exe" C:\Users\admin\AppData\Local\Temp\svhost.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
3372cmd /c wmic shadowcopy delete /nointeractiveC:\Windows\system32\cmd.exesvhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147749908
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
976cmd /c vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\cmd.exesvhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1068cmd /c bcdedit /set {default} recoveryenabled NoC:\Windows\system32\cmd.exesvhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3380cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\cmd.exesvhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3476cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"C:\Windows\system32\cmd.exesvhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3084bcdedit /set {default} recoveryenabled NoC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2076bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
848vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1224wmic shadowcopy delete /nointeractiveC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
323 991
Read events
323 991
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
120
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2968svhost.exeC:\Users\admin\Pictures\photodictionary.pngbinary
MD5:4E35CABF24F23053EF217B6E1377CAE5
SHA256:0424322560613E9E89A43CC2037D7B53BA4B11E2B0FDB4404FCC8F1948068880
2968svhost.exeC:\Users\admin\Searches\Everywhere.search-msbinary
MD5:C7C039F229414BA10829B5F503C46FBF
SHA256:CA36FF1FF068D610C78BEDCC1B1E5747F74207ADB1CE34E389A53F4AAE082044
2968svhost.exeC:\Users\admin\Pictures\allowswhich.pngbinary
MD5:CEAF175DED5F36169643FA2AB242633D
SHA256:D469F70B5D8B18573866B54D0ADF620EFD1A9554F9EAB806F578FA8869ADC95E
2968svhost.exeC:\Users\admin\Pictures\diseaseacademic.jpgbinary
MD5:FC9EC4677697EC8FAB95F159C5687BBA
SHA256:0C28E3D8C73B529089215AF0DF770CECCD59F0A74DE531DD4C47B1F7A4E0D5B4
2968svhost.exeC:\Users\admin\Favorites\Windows Live\Windows Live Gallery.urlbinary
MD5:00C0BD4A74FC131D80DD663C1A8947C6
SHA256:D560CB8E0447751004083989484D7EDED87FE8C5280458712B82579CF013DFF2
2968svhost.exeC:\Users\admin\Pictures\trydec.jpg.avos2binary
MD5:93B5E15FA2DDC85BC9FC4A6CF3CC0832
SHA256:EEAFDE34B4C0A1CBCEF4CADC14837735EAA2956B8235B3718E843732E16DCA98
2968svhost.exeC:\Users\admin\Searches\Microsoft Outlook.searchconnector-msbinary
MD5:5281FF457DA4E470DE757BAB694D3A9D
SHA256:EDA87E2CF81EDD379A47CBCD6EFED050DDC2CA9D8FB224CF5B29AC3709A2F4C3
2968svhost.exeC:\Users\admin\Favorites\MSN Websites\MSN Entertainment.urlbinary
MD5:559FAF32BFC06321286473D0615C18F6
SHA256:3874A6819BAC8016485FAF2ACB4206B46AAB3E25E18D25C5A7E70DDB16C2CE66
2968svhost.exeC:\Users\admin\Pictures\shopinitial.png.avos2binary
MD5:CA17E4841CD69A4A3D1F896C08368B74
SHA256:8610D2AFFE82F46739C455344A84D14008C2E48A7371AECD825D50A5811619E2
2968svhost.exeC:\Users\admin\Searches\Everywhere.search-ms.avos2binary
MD5:C7C039F229414BA10829B5F503C46FBF
SHA256:CA36FF1FF068D610C78BEDCC1B1E5747F74207ADB1CE34E389A53F4AAE082044
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info