analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179

Full analysis: https://app.any.run/tasks/a7577e23-f39f-4439-910d-13bd2837e0a9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 29, 2020, 09:42:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

231EE9CE5C7549845E0F8C721E4B0993

SHA1:

3F4CC9FE8B86F102766986466D460586685C77CE

SHA256:

14F327CBC76FED3AF6128BCB39D710C8C7BE049F5247CE26533091B5A648B179

SSDEEP:

3072:c1jOMLJ/ogu1pMQWqNgL4xuEQsxqCXMi/fNqsfkk9N+zc:cpOMFowQWqi6LQCpXNFkeNy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe (PID: 2532)
      • SystemPropertiesRemote.exe (PID: 2364)
    • EMOTET was detected

      • SystemPropertiesRemote.exe (PID: 2364)
    • Connects to CnC server

      • SystemPropertiesRemote.exe (PID: 2364)
  • SUSPICIOUS

    • Starts itself from another location

      • 14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe (PID: 2532)
    • Executable content was dropped or overwritten

      • 14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe (PID: 2532)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x2cfb
UninitializedDataSize: -
InitializedDataSize: 131072
CodeSize: 9216
LinkerVersion: 9
PEType: PE32
TimeStamp: 2020:09:23 00:27:30+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Sep-2020 22:27:30
Detected languages:
  • English - United States
  • French - France
  • German - Germany

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Sep-2020 22:27:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000023FA
0x00002400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.29611
.rdata
0x00004000
0x00000F4D
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.7643
.data
0x00005000
0x000004CC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.97689
.rsrc
0x00006000
0x0001E62C
0x0001E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.37156
.reloc
0x00025000
0x00000578
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.32876

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
101
3.68752
48
Latin 1 / Western European
English - United States
UNKNOWN
102
3.12318
154
Latin 1 / Western European
French - France
RT_DIALOG
3786
7.98486
60211
Latin 1 / Western European
German - Germany
UNKNOWN
4435
6.25083
61952
Latin 1 / Western European
German - Germany
UNKNOWN

Imports

COMCTL32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
USER32.dll

Exports

Title
Ordinal
Address
lhxXfY9mIrDZ
1
0x00001230
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe #EMOTET systempropertiesremote.exe

Process information

PID
CMD
Path
Indicators
Parent process
2532"C:\Users\admin\AppData\Local\Temp\14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe" C:\Users\admin\AppData\Local\Temp\14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2364"C:\Users\admin\AppData\Local\NlsData0000\SystemPropertiesRemote.exe"C:\Users\admin\AppData\Local\NlsData0000\SystemPropertiesRemote.exe
14f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exe
User:
admin
Integrity Level:
MEDIUM
Total events
69
Read events
64
Write events
5
Delete events
0

Modification events

(PID) Process:(2364) SystemPropertiesRemote.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2364) SystemPropertiesRemote.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2364) SystemPropertiesRemote.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2364) SystemPropertiesRemote.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2364) SystemPropertiesRemote.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
253214f327cbc76fed3af6128bcb39d710c8c7be049f5247ce26533091b5a648b179.exeC:\Users\admin\AppData\Local\NlsData0000\SystemPropertiesRemote.exeexecutable
MD5:231EE9CE5C7549845E0F8C721E4B0993
SHA256:14F327CBC76FED3AF6128BCB39D710C8C7BE049F5247CE26533091B5A648B179
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
18
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2364
SystemPropertiesRemote.exe
POST
183.77.227.38:80
http://183.77.227.38/BYBltRe6rUfqj5yl/
JP
malicious
2364
SystemPropertiesRemote.exe
POST
202.166.170.43:80
http://202.166.170.43/ncRoALaDkwM/DnRt3JwJ7Ynkrb4H1/Hx81xc4ia2VgCCswPmC/ElxBF1kzRVAmnz7gu/0tcNb6GqR/rrfDnNLl/
PK
malicious
2364
SystemPropertiesRemote.exe
POST
45.177.120.36:80
http://45.177.120.36/n4gYJRHv06tIvyXB3KN/sZV7XSe/
unknown
malicious
2364
SystemPropertiesRemote.exe
POST
27.73.70.219:8080
http://27.73.70.219:8080/0KT1VpM30/bE8eiGMBLK7uCvV/aCu3We9jaDwZjuk/cnjY0Gw8RZ/
VN
malicious
2364
SystemPropertiesRemote.exe
POST
195.201.56.70:8080
http://195.201.56.70:8080/5rTu7OZj/WG3DPr/T4tsxniX34/810XeeHGoX/2w5c/
RU
malicious
2364
SystemPropertiesRemote.exe
POST
46.105.131.68:8080
http://46.105.131.68:8080/aUy6PJhVgpW/JGwRtZYJM/9TruYRT3QCg3/UmPT0d7kTdkGyOs55P/ghqY5plzwQCSz/GbKyjuMwEjPJ2Z/
FR
malicious
2364
SystemPropertiesRemote.exe
POST
139.59.61.215:443
http://139.59.61.215:443/e8hhe7/b3vS0QcGOM0/4mY5iRYNuwZj/qU2AQUmQF2W/sUpY7itiLD/
IN
malicious
2364
SystemPropertiesRemote.exe
POST
93.20.157.143:80
http://93.20.157.143/ndrh7CSoQt6S367w/fZljE/AnrCEJi/
FR
malicious
2364
SystemPropertiesRemote.exe
POST
37.46.129.215:8080
http://37.46.129.215:8080/ddgHhPYshs7/g7FgmDR2w0xhj/
RU
malicious
2364
SystemPropertiesRemote.exe
POST
54.38.143.245:8080
http://54.38.143.245:8080/vfuCL3H1/
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2364
SystemPropertiesRemote.exe
162.241.41.111:7080
CyrusOne LLC
US
malicious
2364
SystemPropertiesRemote.exe
190.85.46.52:7080
Telmex Colombia S.A.
CO
malicious
183.77.227.38:80
Asahi Net
JP
malicious
2364
SystemPropertiesRemote.exe
45.177.120.36:80
malicious
2364
SystemPropertiesRemote.exe
139.59.61.215:443
Digital Ocean, Inc.
IN
malicious
54.38.143.245:8080
OVH SAS
FR
malicious
113.160.248.110:80
VNPT Corp
VN
malicious
2364
SystemPropertiesRemote.exe
37.46.129.215:8080
JSC ISPsystem
RU
malicious
2364
SystemPropertiesRemote.exe
46.105.131.68:8080
OVH SAS
FR
malicious
2364
SystemPropertiesRemote.exe
202.166.170.43:80
141-143 Maulana Shaukat Ali Road
PK
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 8
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 5
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 12
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M10
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M10
2364
SystemPropertiesRemote.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2364
SystemPropertiesRemote.exe
Potentially Bad Traffic
AV POLICY HTTP traffic on port 443 to IP host (POST)
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 14
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M10
2364
SystemPropertiesRemote.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 3
No debug info