analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

svchost.exe

Full analysis: https://app.any.run/tasks/c81f8ee0-6681-4287-a093-5be0a2e00b90
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 31, 2020, 00:14:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7CF68359A96E7822DB49A56783EFAAAF

SHA1:

0B92C2CDAA439AF4935A9F48584D1E77906DE89F

SHA256:

8D062EF67164E32810218EC6349ED426E52530202D76760CD7D32DB2736D59DC

SSDEEP:

3072:EJMawtnGqtWoKeZC62aoNUSncrZTihUmiUhZrltyV:+w9vteQJYUocrZYrvhdS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi ransom note found

      • svchost.exe (PID: 2884)
    • Renames files like Ransomware

      • svchost.exe (PID: 2884)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 2884)
    • Changes settings of System certificates

      • svchost.exe (PID: 2884)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • svchost.exe (PID: 2884)
    • Creates files in the program directory

      • svchost.exe (PID: 2884)
    • Executed as Windows Service

      • vssvc.exe (PID: 2752)
    • Creates files like Ransomware instruction

      • svchost.exe (PID: 2884)
    • Application launched itself

      • svchost.exe (PID: 3736)
    • Executed via COM

      • unsecapp.exe (PID: 3492)
    • Creates files in the user directory

      • powershell.exe (PID: 2532)
      • vlc.exe (PID: 2120)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3776)
    • Adds / modifies Windows certificates

      • svchost.exe (PID: 2884)
  • INFO

    • Dropped object may contain TOR URL's

      • svchost.exe (PID: 2884)
    • Manual execution by user

      • explorer.exe (PID: 2852)
      • vlc.exe (PID: 2120)
      • rundll32.exe (PID: 2288)
      • chrome.exe (PID: 3776)
    • Reads the hosts file

      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 872)
    • Application launched itself

      • chrome.exe (PID: 3776)
    • Reads settings of System Certificates

      • svchost.exe (PID: 2884)
      • chrome.exe (PID: 872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x10b54
UninitializedDataSize: -
InitializedDataSize: 73216
CodeSize: 97280
LinkerVersion: 14
PEType: PE32
TimeStamp: 2020:03:14 20:08:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Mar-2020 19:08:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-Mar-2020 19:08:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00017B44
0x00017C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.61876
.rdata
0x00019000
0x00002B46
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.88791
.data
0x0001C000
0x00002038
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.50943
.iyaw
0x0001F000
0x0000C800
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.49759
.reloc
0x0002C000
0x00000648
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.78743

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
52
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start svchost.exe no specs #SODINOKIBI svchost.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs explorer.exe no specs rundll32.exe no specs vlc.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3736"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2884"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
svchost.exe
User:
admin
Integrity Level:
HIGH
2532powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3492C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\ProgramData\qemu-ga\qga.stateC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2120"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\admin\AppData\Local\Temp\ywguwfgp.adt"C:\Program Files\VideoLAN\VLC\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
2.2.6
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d50a9d0,0x6d50a9e0,0x6d50a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
2 934
Read events
1 576
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
307
Text files
390
Unknown types
16

Dropped files

PID
Process
Filename
Type
2532powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MY936RBMLSL1YQK265XX.temp
MD5:
SHA256:
2884svchost.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2532powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa68cf6.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
2884svchost.exeC:\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\users\public\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\users\admin\documents\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\users\admin\favorites\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\users\admin\contacts\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
2884svchost.exeC:\users\admin\music\8i34s22p-readme.txtbinary
MD5:CC43D363AA3E12A397F96C9E36AB06B9
SHA256:47E40612DD987EFEF8845229B9BFAD1A2C4D258FD0439FA8AD1B642A1CE57349
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
326
DNS requests
252
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
872
chrome.exe
GET
301
151.101.60.193:80
http://imgur.com/
US
whitelisted
2884
svchost.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.0 Kb
whitelisted
872
chrome.exe
GET
200
173.194.150.204:80
http://r6---sn-5goeen7k.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=84.17.36.70&mm=28&mn=sn-5goeen7k&ms=nvh&mt=1585613712&mv=m&mvi=5&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
2884
svchost.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.0 Kb
whitelisted
872
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
517 b
whitelisted
872
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
522 b
whitelisted
872
chrome.exe
GET
301
69.31.136.5:80
http://sendspace.com/
US
html
178 b
malicious
872
chrome.exe
GET
200
74.125.110.170:80
http://r5---sn-5go7yner.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mh=bs&mip=84.17.36.70&mm=28&mn=sn-5go7yner&ms=nvh&mt=1585613771&mv=m&mvi=4&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2884
svchost.exe
198.54.116.129:443
aminaboutique247.com
Namecheap, Inc.
US
suspicious
2884
svchost.exe
164.132.235.17:443
groupe-frayssinet.fr
OVH SAS
FR
malicious
2884
svchost.exe
104.27.188.62:443
deschl.net
Cloudflare Inc
US
unknown
2884
svchost.exe
79.137.75.185:443
n1-headache.com
OVH SAS
FR
suspicious
2884
svchost.exe
192.0.78.13:443
transliminaltribe.wordpress.com
Automattic, Inc
US
malicious
2884
svchost.exe
162.243.165.239:443
onlyresultsmarketing.com
Digital Ocean, Inc.
US
suspicious
2884
svchost.exe
212.83.139.44:443
philippedebroca.com
Online S.a.s.
FR
suspicious
2884
svchost.exe
151.101.2.159:443
centuryrs.com
Fastly
US
unknown
2884
svchost.exe
132.148.36.74:443
oceanastudios.com
GoDaddy.com, LLC
US
suspicious
2884
svchost.exe
157.7.156.136:443
gw2guilds.org
GMO Internet,Inc
JP
malicious

DNS requests

Domain
IP
Reputation
aminaboutique247.com
  • 198.54.116.129
suspicious
35-40konkatsu.net
malicious
onlyresultsmarketing.com
  • 162.243.165.239
suspicious
transliminaltribe.wordpress.com
  • 192.0.78.13
  • 192.0.78.12
suspicious
centuryrs.com
  • 151.101.2.159
malicious
n1-headache.com
  • 79.137.75.185
suspicious
oceanastudios.com
  • 132.148.36.74
suspicious
gw2guilds.org
  • 157.7.156.136
malicious
groupe-frayssinet.fr
  • 164.132.235.17
unknown
philippedebroca.com
  • 212.83.139.44
unknown

Threats

PID
Process
Class
Message
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2884
svchost.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
Process
Message
vlc.exe
core libvlc: one instance mode ENABLED
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.