analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Py_iP.exe

Full analysis: https://app.any.run/tasks/c8951561-1ce1-406e-ba08-181f15aa2879
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 23, 2019, 08:41:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A3787C39CDA0B55C010F981A8A89B10F

SHA1:

C97F2C47BA72E260A362E3E972CDFA76EB9ECC34

SHA256:

0D6FD22E12D9E6900D35160AE70C8EF4D1F639E9B5720A6D426F09C85EC5A51B

SSDEEP:

3072:0EjsNkqw4jp6xEyM2aKqgSpb5Se3mkZiZ2nKiyae5JoqmQ:0wsNk2yJqDZzZ+Op98

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • soundser.exe (PID: 2560)
  • SUSPICIOUS

    • Application launched itself

      • soundser.exe (PID: 2560)
      • Py_iP.exe (PID: 2652)
    • Executable content was dropped or overwritten

      • Py_iP.exe (PID: 2848)
    • Starts itself from another location

      • Py_iP.exe (PID: 2848)
    • Connects to server without host name

      • soundser.exe (PID: 1480)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:23 09:36:47+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 7680
InitializedDataSize: 118272
UninitializedDataSize: -
EntryPoint: 0x1760
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Apr-2019 07:36:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Apr-2019 07:36:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001E00
0x00001E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.36426
.rdata
0x00003000
0x00014CC6
0x00014E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.43351
.data
0x00018000
0x0000011C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.825819
.rsrc
0x00019000
0x00007CF8
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.72389

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.43506
296
UNKNOWN
English - United States
RT_ICON
2
2.34106
744
UNKNOWN
English - United States
RT_ICON
3
2.2538
1640
UNKNOWN
English - United States
RT_ICON
4
1.18791
1384
UNKNOWN
English - United States
RT_ICON
5
5.43848
2216
UNKNOWN
English - United States
RT_ICON
6
5.28779
3752
UNKNOWN
English - United States
RT_ICON
7
4.24043
1128
UNKNOWN
English - United States
RT_ICON
8
4.29245
4264
UNKNOWN
English - United States
RT_ICON
9
4.18144
9640
UNKNOWN
English - United States
RT_ICON
102
3.1556
274
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start py_ip.exe no specs py_ip.exe #EMOTET soundser.exe no specs soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
2652"C:\Users\admin\AppData\Local\Temp\Py_iP.exe" C:\Users\admin\AppData\Local\Temp\Py_iP.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2848--52d5b381C:\Users\admin\AppData\Local\Temp\Py_iP.exe
Py_iP.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2560"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
Py_iP.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1480--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Total events
74
Read events
60
Write events
14
Delete events
0

Modification events

(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1480) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2848Py_iP.exeC:\Users\admin\AppData\Local\soundser\soundser.exeexecutable
MD5:A3787C39CDA0B55C010F981A8A89B10F
SHA256:0D6FD22E12D9E6900D35160AE70C8EF4D1F639E9B5720A6D426F09C85EC5A51B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1480
soundser.exe
POST
68.229.130.39:80
http://68.229.130.39/scripts/vermont/ringin/merge/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1480
soundser.exe
68.229.130.39:80
Cox Communications Inc.
US
malicious

DNS requests

No data

Threats

No threats detected
No debug info