analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ZTuaJanco

Full analysis: https://app.any.run/tasks/d5cf2934-5a0a-4996-8594-88685c5996f2
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 20:08:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D7F91EEB7D46BEE589272933E6105934

SHA1:

611440E4B3531CF540FE35BA3CE51A047E5C879A

SHA256:

04FBA4672C8D3337E6DEAEF54767E304159D7F0EC989CD72F652520B13B91328

SSDEEP:

6144:q4Nu8fk4Q8EykWWokq4s4jXNi/5/k/fMllZGtBaFOg4mUdfEtfF23ETogGjcKEKA:q4NFfk4QYkWWNqwjmkeYOMbjcsa15

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • serialfunc.exe (PID: 1248)
    • Emotet process was detected

      • ZTuaJanco.exe (PID: 332)
    • Connects to CnC server

      • serialfunc.exe (PID: 1248)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1248)
  • SUSPICIOUS

    • Starts itself from another location

      • ZTuaJanco.exe (PID: 332)
    • Application launched itself

      • serialfunc.exe (PID: 3428)
      • serialfunc.exe (PID: 1248)
    • Executable content was dropped or overwritten

      • ZTuaJanco.exe (PID: 332)
  • INFO

    • Reads Microsoft Office registry keys

      • serialfunc.exe (PID: 3528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:12:06 17:30:47+01:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 286720
InitializedDataSize: 225280
UninitializedDataSize: -
EntryPoint: 0xb662
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFileName: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2019 16:30:47
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2003\opengl\WinRel\OPENGL.pdb
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 06-Dec-2019 16:30:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00045DA8
0x00046000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54931
.rdata
0x00047000
0x0002AA28
0x0002B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.13188
.data
0x00072000
0x00005A34
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.35647
.rsrc
0x00078000
0x00005110
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.13307

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34471
752
UNKNOWN
English - United States
RT_VERSION
2
2.46985
296
UNKNOWN
English - United States
RT_ICON
3
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
4
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
5
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
6
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
7
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
8
2.45401
308
UNKNOWN
English - United States
RT_CURSOR
9
2.40212
128
UNKNOWN
English - United States
RT_STRING
10
2.34505
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
OPENGL32.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start ztuajanco.exe no specs #EMOTET ztuajanco.exe serialfunc.exe no specs #EMOTET serialfunc.exe serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\ZTuaJanco.exe" C:\Users\admin\AppData\Local\Temp\ZTuaJanco.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
332--b292e7a1C:\Users\admin\AppData\Local\Temp\ZTuaJanco.exe
ZTuaJanco.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3428"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeZTuaJanco.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1248--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
3528"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\138D.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
Total events
203
Read events
162
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook Data File - NoMail.pst.tmp
MD5:
SHA256:
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]pst
MD5:28266C14D3F7E3C915B35DE189AF8E3F
SHA256:D1181F270B0CA8E5F51F350A235073E0EC8624DDEC38281735A9CB1575381567
332ZTuaJanco.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:D7F91EEB7D46BEE589272933E6105934
SHA256:04FBA4672C8D3337E6DEAEF54767E304159D7F0EC989CD72F652520B13B91328
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pstpst
MD5:7DAED196280A03CAE54105923B06A4DC
SHA256:8DF4C44C11C096E9102C439877585A1175C98CEAE86582202BC0171C1CFEDF51
3528serialfunc.exeC:\Users\admin\Documents\Outlook Files\Outlook.pstpst
MD5:E9D05E43651DCF539A81499170703F39
SHA256:C7ABAAF29D6F58F66BEAE8DDE519F4EC3C98C1C118A483E6B9C8812CFB39150A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1248
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/BUa3VXxpiqWRxCVvc
US
binary
148 b
malicious
1248
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/zzQEYtq4Q7h26
US
binary
240 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1248
serialfunc.exe
172.90.70.168:443
Time Warner Cable Internet LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1248
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1248
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1248
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1248
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
1248
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1248
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info