analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

N7bS.exe

Full analysis: https://app.any.run/tasks/3e3bfbbc-3258-4375-ac53-5f0c5c2ae6ff
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 21:13:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

17E53A6080E2DBB38D285053E7F45D69

SHA1:

DA8A3E869C3FB6BD1DE56A69690B3F16C9230A86

SHA256:

21B19B07766CBDFA8F13C824B9073DFA584AE66EB67C5DB79A5ABCE44304989D

SSDEEP:

12288:Ajs3q8lakuxcK/vfe3NmTXajy/LCVwdOqTwh2ch19Ool9UXUXU:Vjo7/vyNmpQqTwh2y9Dl9UXUXU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • serialfunc.exe (PID: 3728)
    • Connects to CnC server

      • serialfunc.exe (PID: 3728)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3728)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • N7bS.exe (PID: 2684)
    • Connects to server without host name

      • serialfunc.exe (PID: 3728)
    • Starts itself from another location

      • N7bS.exe (PID: 2684)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:17 14:08:14+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 436736
InitializedDataSize: 289792
UninitializedDataSize: -
EntryPoint: 0x3c6f3
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: PromptEdit_Demo MFC Application
FileVersion: 1, 0, 0, 1
InternalName: PromptEdit_Demo
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: PromptEdit_Demo.EXE
ProductName: PromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2020 13:08:14
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2008\PromptEdit_demo\PromptEdit_Demo\Release\PromptEdit_Demo.pdb
CompanyName: -
FileDescription: PromptEdit_Demo MFC Application
FileVersion: 1, 0, 0, 1
InternalName: PromptEdit_Demo
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: PromptEdit_Demo.EXE
ProductName: PromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Jan-2020 13:08:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0006A965
0x0006AA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50205
.rdata
0x0006C000
0x00017598
0x00017600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.194
.data
0x00084000
0x00006560
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.3358
.rsrc
0x0008B000
0x0002CB34
0x0002CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.84321

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.68558
744
Latin 1 / Western European
English - United States
RT_ICON
3
3.4754
488
Latin 1 / Western European
English - United States
RT_ICON
4
2.97205
296
Latin 1 / Western European
English - United States
RT_ICON
5
2.25983
168
Latin 1 / Western European
English - United States
RT_ICON
6
4.57142
3752
Latin 1 / Western European
English - United States
RT_ICON
7
4.726
2216
Latin 1 / Western European
English - United States
RT_ICON
8
4.9116
1736
Latin 1 / Western European
English - United States
RT_ICON
9
3.43845
1384
Latin 1 / Western European
English - United States
RT_ICON
10
1.50219
1160
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start n7bs.exe no specs n7bs.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1704"C:\Users\admin\AppData\Local\Temp\N7bS.exe" C:\Users\admin\AppData\Local\Temp\N7bS.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2684--f407ebeC:\Users\admin\AppData\Local\Temp\N7bS.exe
N7bS.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1884"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeN7bS.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3728--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Version:
1, 0, 0, 1
Total events
76
Read events
60
Write events
16
Delete events
0

Modification events

(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3728) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2684N7bS.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:17E53A6080E2DBB38D285053E7F45D69
SHA256:21B19B07766CBDFA8F13C824B9073DFA584AE66EB67C5DB79A5ABCE44304989D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3728
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/PPWhEhbE7iJ0WP2
US
binary
1.38 Mb
malicious
3728
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/xXEB8u
US
binary
148 b
malicious
3728
serialfunc.exe
POST
200
91.236.4.234:443
http://91.236.4.234:443/8Uew3
PL
binary
148 b
malicious
3728
serialfunc.exe
POST
200
91.236.4.234:443
http://91.236.4.234:443/xXEB8u
PL
binary
148 b
malicious
3728
serialfunc.exe
POST
91.236.4.234:443
http://91.236.4.234:443/ha1XoB5UT21T
PL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3728
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
3728
serialfunc.exe
91.236.4.234:443
FHU Climax Rafal Kraj
PL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3728
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3728
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3728
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3728
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3728
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3728
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3728
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3728
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3728
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3728
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info