analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

1ogg550282

Full analysis: https://app.any.run/tasks/dfcf1be1-c893-419f-aca6-86248217256d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 05:47:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

046029DF31A8D03A48E12D144FA51F0A

SHA1:

8555D90FE9F703563B4BEE9FBEE71D76BFFBBFFC

SHA256:

F1C04FE9BAD284C27802F68BDBEAE1F8FA8A964B25FB1DAF251435273549210D

SSDEEP:

1536:0ZIXOswCiSc4rY50Dy06JOdUe610BEmN9O8YgY9RwAdQb7+GXHxVu5I2YWiu:0ZIfiSc4rY5h06JOk13m/igGwAdiq6Lg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • soundser.exe (PID: 2768)
    • Emotet process was detected

      • soundser.exe (PID: 284)
    • Connects to CnC server

      • soundser.exe (PID: 2768)
  • SUSPICIOUS

    • Connects to server without host name

      • soundser.exe (PID: 2768)
    • Starts itself from another location

      • 1ogg550282.exe (PID: 3172)
    • Executable content was dropped or overwritten

      • 1ogg550282.exe (PID: 3172)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:11:12 12:08:00+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 5632
InitializedDataSize: 69632
UninitializedDataSize: -
EntryPoint: 0x16ba
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Nov-2015 11:08:00

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 12-Nov-2015 11:08:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000015F8
0x00001600
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.99177
.aur
0x00003000
0x00010FEA
0x00011000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.91324

Imports

advapi32.dll
clbcatq.dll
kernel32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start 1ogg550282.exe no specs 1ogg550282.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Users\admin\AppData\Local\Temp\1ogg550282.exe" C:\Users\admin\AppData\Local\Temp\1ogg550282.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3172--b88e87deC:\Users\admin\AppData\Local\Temp\1ogg550282.exe
1ogg550282.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
284"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
1ogg550282.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2768--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Total events
72
Read events
58
Write events
14
Delete events
0

Modification events

(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2768) soundser.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\soundser_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
31721ogg550282.exeC:\Users\admin\AppData\Local\soundser\soundser.exeexecutable
MD5:046029DF31A8D03A48E12D144FA51F0A
SHA256:F1C04FE9BAD284C27802F68BDBEAE1F8FA8A964B25FB1DAF251435273549210D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2768
soundser.exe
POST
80.0.106.83:80
http://80.0.106.83/nsip/splash/
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2768
soundser.exe
80.0.106.83:80
Virgin Media Limited
GB
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2768
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2 ETPRO signatures available at the full report
No debug info