analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

259.exe

Full analysis: https://app.any.run/tasks/f4bb401d-32b0-47df-8d89-5584ff8a07f3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 20:52:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8D8D8E4D7C3A582F855565E0152686B6

SHA1:

AE673DFF053682E99F86F5263425BD57FECDC9A0

SHA256:

27C180E69EDA734DE064E21C312A09BDE31CEA29F2C647C249448310F47D4694

SSDEEP:

6144:q4Nu8fk4Q8EykWWokq4s4jXNi/5/k/fMllZGtBaFOg4mUdfEtfF23ETogGjcKEKA:q4NFfk4QYkWWNqwjmkeYOMbjcsa155

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 259.exe (PID: 3172)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3640)
    • EMOTET was detected

      • serialfunc.exe (PID: 3640)
    • Connects to CnC server

      • serialfunc.exe (PID: 3640)
  • SUSPICIOUS

    • Application launched itself

      • serialfunc.exe (PID: 1416)
    • Executable content was dropped or overwritten

      • 259.exe (PID: 3172)
    • Starts itself from another location

      • 259.exe (PID: 3172)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: OPENGL Application
OriginalFileName: OPENGL.EXE
LegalTrademarks: -
LegalCopyright: Copyright © 1995
InternalName: OPENGL
FileVersion: 1, 0, 0, 1
FileDescription: OPENGL MFC Application
CompanyName: -
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0xb662
UninitializedDataSize: -
InitializedDataSize: 225280
CodeSize: 286720
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2019:12:06 17:30:47+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2019 16:30:47
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2003\opengl\WinRel\OPENGL.pdb
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 06-Dec-2019 16:30:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00045DA8
0x00046000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54931
.rdata
0x00047000
0x0002AA28
0x0002B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.13188
.data
0x00072000
0x00005A34
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.35647
.rsrc
0x00078000
0x00005110
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.13307

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34471
752
UNKNOWN
English - United States
RT_VERSION
2
2.46985
296
UNKNOWN
English - United States
RT_ICON
3
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
4
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
5
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
6
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
7
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
8
2.45401
308
UNKNOWN
English - United States
RT_CURSOR
9
2.40212
128
UNKNOWN
English - United States
RT_STRING
10
2.34505
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
OPENGL32.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 259.exe no specs #EMOTET 259.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
892"C:\Users\admin\AppData\Local\Temp\259.exe" C:\Users\admin\AppData\Local\Temp\259.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3172--1343795aC:\Users\admin\AppData\Local\Temp\259.exe
259.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1416"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe259.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3640--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
76
Read events
61
Write events
15
Delete events
0

Modification events

(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3640) serialfunc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\serialfunc_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3172259.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:8D8D8E4D7C3A582F855565E0152686B6
SHA256:27C180E69EDA734DE064E21C312A09BDE31CEA29F2C647C249448310F47D4694
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3640
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/56Kp
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
172.90.70.168:443
Time Warner Cable Internet LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3640
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3640
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3640
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3640
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info