analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

svchost.exe

Full analysis: https://app.any.run/tasks/9b27f78b-f993-4baf-bff1-3f601fc8b807
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 02, 2019, 21:00:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8928C9F3D53E68DFD74F9C416C870902

SHA1:

386B81AE3EC4338B90B48AD8E7F7268FD68C182B

SHA256:

EF3395E23198304D64F01E5D731F50EE593085FF9D14FD4342196787C442063E

SSDEEP:

1536:sRvoU+XfE9ICf4t1OwruWiyC0pNiQqlDKN:s6X89NfsjruWiyDNbq8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • svchost.exe (PID: 1160)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 3148)
    • Writes to a start menu file

      • svchost.exe (PID: 1160)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 516)
      • svchost.exe (PID: 1160)
    • Actions looks like stealing of personal data

      • svchost.exe (PID: 1160)
    • Renames files like Ransomware

      • svchost.exe (PID: 1160)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 1160)
    • Application launched itself

      • svchost.exe (PID: 2828)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • svchost.exe (PID: 1160)
    • Creates executable files which already exist in Windows

      • svchost.exe (PID: 1160)
    • Creates files in the user directory

      • svchost.exe (PID: 1160)
    • Reads the cookies of Mozilla Firefox

      • svchost.exe (PID: 1160)
    • Creates files in the program directory

      • svchost.exe (PID: 1160)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2518
UninitializedDataSize: -
InitializedDataSize: 15360
CodeSize: 31744
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:06:19 10:00:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-2019 08:00:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Jun-2019 08:00:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00007BB8
0x00007C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6211
.rdata
0x00009000
0x00000C4A
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22085
.data
0x0000A000
0x00002719
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.40221
.reloc
0x0000D000
0x00000558
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.28469
.cdata
0x0000E000
0x0000304C
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80301

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start svchost.exe svchost.exe no specs svchost.exe cmd.exe no specs netsh.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2828C:\Users\admin\AppData\Local\Temp\svchost.exeC:\Users\admin\AppData\Local\Temp\svchost.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1160"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
svchost.exe
User:
admin
Integrity Level:
HIGH
3148"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4060netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
457
Read events
349
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
276
Text files
1
Unknown types
31

Dropped files

PID
Process
Filename
Type
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2476].[[email protected]].Calum
MD5:
SHA256:
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2476].[[email protected]].Calum
MD5:
SHA256:
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2476].[[email protected]].Calum
MD5:
SHA256:
1160svchost.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini.id[C4BA3647-2476].[[email protected]].Calumbinary
MD5:CB9914DE1D241CDF9D5296951F7D533B
SHA256:32723B0E4E8A0FADC738EAEA2D6475CA07D5FD9317AE4257069A4CC7EE62AB40
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.id[C4BA3647-2476].[[email protected]].Calumbinary
MD5:CF2A50F7BF073C858BC29B890BF69973
SHA256:FAD9278CE1EF95F5C1936BD6A01A5F2903E94CC7B473BE2315794BC1702EDF36
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0411-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2476].[[email protected]].Calum
MD5:
SHA256:
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml.id[C4BA3647-2476].[[email protected]].Calumbinary
MD5:05D9099289B0248125C6D40AD4428A00
SHA256:41A9078CCEEEB43D13F5599EE74854F914AFEEEC92C1553D6237D783FA89AC20
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\Setup.xml.id[C4BA3647-2476].[[email protected]].Calumbinary
MD5:D50C480696C362F3720BBF1AD1D3F1CD
SHA256:5888A760B8388B890C1C435BA23B85AD8A7BBDDC0D347E10783260F99B5C59FA
1160svchost.exeC:\programdata\microsoft\windows\start menu\programs\startup\svchost.exeexecutable
MD5:8928C9F3D53E68DFD74F9C416C870902
SHA256:EF3395E23198304D64F01E5D731F50EE593085FF9D14FD4342196787C442063E
1160svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.msi.id[C4BA3647-2476].[[email protected]].Calumatn
MD5:06B780BD5724FB6F2E5C060F51639C7B
SHA256:9030178917428D218F0359096B8E70C831CBDFDE0ED7409211F543893D5CF332
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info