analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

118.bin

Full analysis: https://app.any.run/tasks/49d75186-f25b-48f9-b521-d02c49741c7d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 02, 2019, 21:00:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

315FD0B1EE4D5B46F0B75EB274A4BAD7

SHA1:

59E303EAD4751AFC8821A52C71C934A267ACF3C8

SHA256:

0D7FC00DBC413EA4AB77AC56552291EECE7A65361356C5B35E8B8B77D55C586D

SSDEEP:

6144:FoTAnGr0COJgW/U1nzbi2LU471dwywq3V4bSW6KRLkaB+jtLNp:qPr9GYPiwNFJV4o6LHmj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 118.bin.exe (PID: 1024)
    • EMOTET was detected

      • serialfunc.exe (PID: 1212)
    • Connects to CnC server

      • serialfunc.exe (PID: 1212)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1212)
  • SUSPICIOUS

    • Starts itself from another location

      • 118.bin.exe (PID: 1024)
    • Application launched itself

      • serialfunc.exe (PID: 3324)
      • 118.bin.exe (PID: 2468)
    • Executable content was dropped or overwritten

      • 118.bin.exe (PID: 1024)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: DLGSMPL Application
OriginalFileName: DLGSMPL.EXE
LegalTrademarks: -
LegalCopyright: Copyright © 1995
InternalName: DLGSMPL
FileVersion: 1, 0, 0, 1
FileDescription: DLGSMPL MFC Application
CompanyName: -
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5298
UninitializedDataSize: -
InitializedDataSize: 262144
CodeSize: 335872
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:12:02 15:27:59+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Dec-2019 14:27:59
Detected languages:
  • English - United States
CompanyName: -
FileDescription: DLGSMPL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: DLGSMPL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: DLGSMPL.EXE
ProductName: DLGSMPL Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 02-Dec-2019 14:27:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000513BC
0x00052000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.33763
.rdata
0x00053000
0x0000E56F
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.4962
.data
0x00062000
0x0001BE48
0x00018000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.7502
.idata
0x0007E000
0x0000339D
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.36302
.rsrc
0x00082000
0x00009D06
0x0000A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.08453
.reloc
0x0008C000
0x00006637
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.75159

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3941
752
UNKNOWN
English - United States
RT_VERSION
2
3.89326
296
UNKNOWN
English - United States
RT_ICON
3
6.34708
2216
UNKNOWN
English - United States
RT_ICON
4
5.12438
1384
UNKNOWN
English - United States
RT_ICON
5
6.04481
4264
UNKNOWN
English - United States
RT_ICON
6
6.21143
1128
UNKNOWN
English - United States
RT_ICON
7
2.4028
744
UNKNOWN
English - United States
RT_ICON
8
2.68898
296
UNKNOWN
English - United States
RT_ICON
9
2.73766
170
UNKNOWN
English - United States
RT_STRING
10
2.74274
180
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 118.bin.exe no specs #EMOTET 118.bin.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2468"C:\Users\admin\AppData\Local\Temp\118.bin.exe" C:\Users\admin\AppData\Local\Temp\118.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DLGSMPL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1024--add8e1d5C:\Users\admin\AppData\Local\Temp\118.bin.exe
118.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DLGSMPL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3324"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe118.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DLGSMPL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1212--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DLGSMPL MFC Application
Version:
1, 0, 0, 1
Total events
79
Read events
63
Write events
16
Delete events
0

Modification events

(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1212) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1024118.bin.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:315FD0B1EE4D5B46F0B75EB274A4BAD7
SHA256:0D7FC00DBC413EA4AB77AC56552291EECE7A65361356C5B35E8B8B77D55C586D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1212
serialfunc.exe
72.69.99.47:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1212
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1212
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1212
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1212
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1212
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1212
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info