analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

435.exe.octet-stream

Full analysis: https://app.any.run/tasks/2f3fb13a-6f3c-4ff4-8aa1-8ceefaa3cb35
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2018, 01:57:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8118F4F594DAE97A595FBF6B46859A49

SHA1:

F81C0AE90A323466DFB5CC075253D9760528DAAA

SHA256:

27E1FD100E541D069E2A289D7EC5212DC95E0DB32AB693ABD766A34ACB65968F

SSDEEP:

3072:V490AZbp3PmF3DSHY6qne9WKFMRNVQVa:V49PPmFmHoBKCRr8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • archivesymbol.exe (PID: 3756)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3756)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3756)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 435.exe.octet-stream.exe (PID: 3604)
    • Application launched itself

      • 435.exe.octet-stream.exe (PID: 2800)
    • Starts itself from another location

      • 435.exe.octet-stream.exe (PID: 3604)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4860
UninitializedDataSize: -
InitializedDataSize: -
CodeSize: 53248
LinkerVersion: 12.1
PEType: PE32
TimeStamp: 2018:12:05 15:15:56+01:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
4
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start 435.exe.octet-stream.exe no specs 435.exe.octet-stream.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Users\admin\AppData\Local\Temp\435.exe.octet-stream.exe" C:\Users\admin\AppData\Local\Temp\435.exe.octet-stream.exeexplorer.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
Windows
Exit code:
0
Version:
7.6.7601.1
3604"C:\Users\admin\AppData\Local\Temp\435.exe.octet-stream.exe"C:\Users\admin\AppData\Local\Temp\435.exe.octet-stream.exe
435.exe.octet-stream.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
Windows
Exit code:
0
Version:
7.6.7601.1
3008"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe435.exe.octet-stream.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
Windows
Exit code:
0
Version:
7.6.7601.1
3756"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
Windows
Version:
7.6.7601.1
Total events
78
Read events
63
Write events
15
Delete events
0

Modification events

(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3756) archivesymbol.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\archivesymbol_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3604435.exe.octet-stream.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:8118F4F594DAE97A595FBF6B46859A49
SHA256:27E1FD100E541D069E2A289D7EC5212DC95E0DB32AB693ABD766A34ACB65968F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3756
archivesymbol.exe
GET
200
114.55.106.210:443
http://114.55.106.210:443/
CN
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3756
archivesymbol.exe
114.55.106.210:443
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3756
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3756
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info