download:

ServiceCenter.exe

Full analysis: https://app.any.run/tasks/2def75a6-2524-40cd-bdea-da557c0ce2b4
Verdict: Malicious activity
Analysis date: September 28, 2019, 03:38:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

2D5F5F07731EF4EC819E4C53A9BBD57D

SHA1:

C307E2A273F76980B5EF5034800FB4B1834C464B

SHA256:

F5185A1601E66C1620C2D9333AE34C05C53698B392FC9C63EDE53A50F69EB166

SSDEEP:

98304:jgUa032Vu7gp8Levrf5Y9tsm3z+NR9P0zj7uh4orGXaMItPEnhzrxh5N0Tos1gIZ:jnFm07fLe0l+SzjuKXiJEhL5Sf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • ServiceCenter.exe (PID: 1632)
      • LmiChat.exe (PID: 2148)
    • Loads dropped or rewritten executable

      • ServiceCenter.exe (PID: 1632)
    • Application was dropped or rewritten from another process

      • LmiChat.exe (PID: 2148)
    • Uses Task Scheduler to run other applications

      • ServiceCenter.exe (PID: 1632)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 872)
    • Changes the autorun value in the registry

      • ServiceCenter.exe (PID: 1632)
  • SUSPICIOUS

    • Creates files in the user directory

      • ServiceCenter.exe (PID: 1632)
      • expand.exe (PID: 2464)
      • LmiChat.exe (PID: 2148)
    • Adds / modifies Windows certificates

      • ServiceCenter.exe (PID: 1632)
      • LmiChat.exe (PID: 2148)
    • Creates files in the Windows directory

      • expand.exe (PID: 2464)
      • ServiceCenter.exe (PID: 1632)
    • Reads Environment values

      • ServiceCenter.exe (PID: 1632)
    • Reads internet explorer settings

      • LmiChat.exe (PID: 2148)
    • Reads Internet Cache Settings

      • LmiChat.exe (PID: 2148)
    • Executable content was dropped or overwritten

      • ServiceCenter.exe (PID: 1632)
    • Starts CMD.EXE for commands execution

      • ServiceCenter.exe (PID: 1632)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • expand.exe (PID: 2464)
      • ServiceCenter.exe (PID: 1632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:02:23 11:20:32+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 7299072
InitializedDataSize: 49152
UninitializedDataSize: 18087936
EntryPoint: 0x1835e40
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 2.0.2.1622
ProductVersionNumber: 1.1.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Sutherland Global Services, Inc.
FileVersion: 2.0.2.1622
ProductVersion: 1.1.0.1
Date: 22-May-2015

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Feb-2018 10:20:32

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-Feb-2018 10:20:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x01140000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x01141000
0x006F6000
0x006F5200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9465
.rsrc
0x01837000
0x0000C000
0x0000BC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.17006

Imports

KERNEL32.DLL
URLMON.DLL
advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
msvcrt.dll
ole32.dll
oleaut32.dll
shell32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start servicecenter.exe schtasks.exe no specs cmd.exe no specs expand.exe no specs lmichat.exe servicecenter.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
872"C:\Windows\System32\schtasks.exe" /create /xml "C:\Users\admin\AppData\Roaming\SmartSolve\Schedule.xml" /tn "RunSmartLeapServiceCenterSch"C:\Windows\System32\schtasks.exeServiceCenter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
940cmd.exe /C expand [-r] "C:\Users\admin\AppData\Roaming\SmartSolve\SupportFiles.cab" "C:\Users\admin\AppData\Roaming\SmartSolve"C:\Windows\system32\cmd.exeServiceCenter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1632"C:\Users\admin\AppData\Local\Temp\ServiceCenter.exe" C:\Users\admin\AppData\Local\Temp\ServiceCenter.exe
explorer.exe
User:
admin
Company:
Sutherland Global Services, Inc.
Integrity Level:
HIGH
Exit code:
0
Version:
2.0.2.1622
Modules
Images
c:\users\admin\appdata\local\temp\servicecenter.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\gdi32.dll
2148"C:\Users\admin\AppData\Roaming\SmartSolve\LmiChat.exe" 62 1048798C:\Users\admin\AppData\Roaming\SmartSolve\LmiChat.exe
ServiceCenter.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\smartsolve\lmichat.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2464expand [-r] "C:\Users\admin\AppData\Roaming\SmartSolve\SupportFiles.cab" "C:\Users\admin\AppData\Roaming\SmartSolve"C:\Windows\system32\expand.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
LZ Expansion Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\expand.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\cabinet.dll
3720"C:\Users\admin\AppData\Local\Temp\ServiceCenter.exe" C:\Users\admin\AppData\Local\Temp\ServiceCenter.exeexplorer.exe
User:
admin
Company:
Sutherland Global Services, Inc.
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
2.0.2.1622
Modules
Images
c:\users\admin\appdata\local\temp\servicecenter.exe
c:\systemroot\system32\ntdll.dll
Total events
779
Read events
705
Write events
74
Delete events
0

Modification events

(PID) Process:(1632) ServiceCenter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\SmartLeapServiceCenter
Operation:writeName:ExeToCall
Value:
C:\Users\admin\AppData\Local\Temp\ServiceCenter.exe
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:*RunSmartLeapServiceCenter
Value:
C:\Users\admin\AppData\Roaming\SmartSolve\ApplicationStarter.exe
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ServiceCenter_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ServiceCenter_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ServiceCenter_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ServiceCenter_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1632) ServiceCenter.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\ServiceCenter_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
6
Suspicious files
16
Text files
58
Unknown types
2

Dropped files

PID
Process
Filename
Type
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Cab208A.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Tar208B.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Cab209B.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Tar209C.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Cab20AD.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Tar20AE.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Cab213C.tmp
MD5:
SHA256:
1632ServiceCenter.exeC:\Users\admin\AppData\Local\Temp\Tar213D.tmp
MD5:
SHA256:
2464expand.exeC:\Users\admin\AppData\Roaming\SmartSolve\$dpx$.tmp\87958d1a7eefac45a8697f8beb5181d3.tmp
MD5:
SHA256:
2464expand.exeC:\Users\admin\AppData\Roaming\SmartSolve\$dpx$.tmp\fe40cba0d6c7c44d8febd430adbd7e26.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
11
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1632
ServiceCenter.exe
GET
200
67.27.158.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
1632
ServiceCenter.exe
GET
200
67.27.158.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1632
ServiceCenter.exe
40.118.236.34:443
mypremiumsupport.com
Microsoft Corporation
US
unknown
1632
ServiceCenter.exe
67.27.158.126:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
2148
LmiChat.exe
54.208.223.178:443
pctoolbox.att.com
Amazon.com, Inc.
US
unknown
2148
LmiChat.exe
64.95.129.87:443
secure.logmeinrescue.com
LogMeIn, Inc.
US
unknown
2148
LmiChat.exe
216.150.182.104:443
pccheck.att.com
Sutherland Global Services, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
mypremiumsupport.com
  • 40.118.236.34
unknown
www.download.windowsupdate.com
  • 67.27.158.126
  • 67.26.73.254
  • 8.253.207.120
  • 8.248.141.254
  • 8.253.204.121
whitelisted
pctoolbox.att.com
  • 54.208.223.178
unknown
secure.logmeinrescue.com
  • 64.95.129.87
whitelisted
pccheck.att.com
  • 216.150.182.104
unknown

Threats

No threats detected
No debug info