analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

S9ju0z2cp.exe

Full analysis: https://app.any.run/tasks/43975891-5bf4-48be-9a47-f8a14f9fbcd3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 19, 2020, 20:06:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9FD05B3AFEDD86B2547FC5E75BBD7B94

SHA1:

838EC4ABA3D8BBF0A5263B40B8851FDACB7EBA48

SHA256:

0920F8AD1EF7F3EAEB8A9C6C3317BD20ED2B442E11BE6E21601C70BA7E5F4CF2

SSDEEP:

6144:d9yrvqAaa9EgvJo8AeCKt2KulOARwCwmmALHGwV6/JeGCZ0h9Zg19YucyqJ:d9y7hJo8zLJOw1LALHGwVI/g1fO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • rtm.exe (PID: 1252)
    • Connects to CnC server

      • rtm.exe (PID: 1252)
  • SUSPICIOUS

    • Starts itself from another location

      • S9ju0z2cp.exe (PID: 2096)
    • Reads Internet Cache Settings

      • rtm.exe (PID: 1252)
    • Executable content was dropped or overwritten

      • S9ju0z2cp.exe (PID: 2096)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:10:19 19:30:32+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 214016
InitializedDataSize: 376832
UninitializedDataSize: -
EntryPoint: 0x1e5a3
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: German
CharacterSet: Unicode
CompanyName: -
FileDescription: MFC-Anwendung Formula
FileVersion: 1, 0, 0, 4
InternalName: Formula
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: Formula.EXE
ProductName: Anwendung Formula
ProductVersion: 1, 0, 0, 4

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Oct-2020 17:30:32
Detected languages:
  • English - United States
  • German - Germany
CompanyName: -
FileDescription: MFC-Anwendung Formula
FileVersion: 1, 0, 0, 4
InternalName: Formula
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: Formula.EXE
ProductName: Anwendung Formula
ProductVersion: 1, 0, 0, 4

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Oct-2020 17:30:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00034381
0x00034400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61201
.rdata
0x00036000
0x0000D56E
0x0000D600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96863
.data
0x00044000
0x00006918
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.38272
.rsrc
0x0004B000
0x0003E718
0x0003E800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.98315
.reloc
0x0008A000
0x0000D4A6
0x0000D600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.85363

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.55844
296
Latin 1 / Western European
English - United States
RT_ICON
3
2.42743
744
Latin 1 / Western European
English - United States
RT_ICON
4
2.68738
296
Latin 1 / Western European
English - United States
RT_ICON
5
3.02695
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.74274
180
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.34038
308
Latin 1 / Western European
English - United States
RT_CURSOR
8
2.34004
308
Latin 1 / Western European
English - United States
RT_CURSOR
9
2.79009
174
Latin 1 / Western European
English - United States
RT_STRING
10
2.45401
308
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start s9ju0z2cp.exe #EMOTET rtm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2096"C:\Users\admin\AppData\Local\Temp\S9ju0z2cp.exe" C:\Users\admin\AppData\Local\Temp\S9ju0z2cp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Formula
Exit code:
0
Version:
1, 0, 0, 4
1252"C:\Users\admin\AppData\Local\qwinsta\rtm.exe"C:\Users\admin\AppData\Local\qwinsta\rtm.exe
S9ju0z2cp.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Formula
Version:
1, 0, 0, 4
Total events
69
Read events
64
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2096S9ju0z2cp.exeC:\Users\admin\AppData\Local\qwinsta\rtm.exeexecutable
MD5:9FD05B3AFEDD86B2547FC5E75BBD7B94
SHA256:0920F8AD1EF7F3EAEB8A9C6C3317BD20ED2B442E11BE6E21601C70BA7E5F4CF2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1252
rtm.exe
POST
404
72.249.144.95:8080
http://72.249.144.95:8080/b3YcC0W1HyO3Ur/ytsgfjNvb/dMHgWHkDLRo1F2p/
US
html
548 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1252
rtm.exe
72.249.144.95:8080
TekTonic
US
malicious
1252
rtm.exe
24.230.141.169:80
Midcontinent Communications
US
malicious
1252
rtm.exe
164.160.45.41:8080
Routed-Hosting
ZA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1252
rtm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Emotet
1252
rtm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Emotet
2 ETPRO signatures available at the full report
No debug info