analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

735.exe

Full analysis: https://app.any.run/tasks/c28a4282-feed-42c7-ad52-3e4fbf8f8622
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 07:52:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

80724039BF00B4108BED2C2FC4DA06C3

SHA1:

6DB196AC9547D75ADB080C97E6A1A521B742F99E

SHA256:

2A274443136D602107F0572BD62EF67D0B056A7FD007D880E0A4F8277D94DD46

SSDEEP:

3072:mz6oP2POevpLip9ludUsOPWnoNiN+6tlihsLKUiDlgO4V/Jat:a6BPOjIWdWIi7tligKUipMx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • msptermsizes.exe (PID: 3688)
    • EMOTET was detected

      • msptermsizes.exe (PID: 3688)
    • Connects to CnC server

      • msptermsizes.exe (PID: 3688)
  • SUSPICIOUS

    • Starts itself from another location

      • 735.exe (PID: 3876)
    • Application launched itself

      • 735.exe (PID: 2176)
      • msptermsizes.exe (PID: 2448)
    • Connects to server without host name

      • msptermsizes.exe (PID: 3688)
    • Executable content was dropped or overwritten

      • 735.exe (PID: 3876)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 735.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe142
UninitializedDataSize: -
InitializedDataSize: 167936
CodeSize: 237568
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:10:06 20:38:03+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Oct-2019 18:38:03
Detected languages:
  • English - United States
Debug artifacts:
  • c:\users\user\documents\visual studio 2005\projects\emetim\release\Emetim.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Oct-2019 18:38:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00039E2F
0x0003A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.74725
.rdata
0x0003B000
0x0002105E
0x00022000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.30894
.data
0x0005D000
0x00004030
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.10044
.idata
0x00062000
0x00000FCC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.67865
.rsrc
0x00063000
0x0000024E
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.722176

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94917
146
UNKNOWN
English - United States
RT_MANIFEST
25
2.72379
84
UNKNOWN
English - United States
RT_STRING
43
1.17674
52
UNKNOWN
English - United States
RT_STRING
44
1.26818
52
UNKNOWN
English - United States
RT_STRING

Imports

GDI32.dll
KERNEL32.dll
USER32.dll

Exports

Title
Ordinal
Address
Run
1
0x00001203
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 735.exe no specs 735.exe msptermsizes.exe no specs #EMOTET msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Users\admin\AppData\Local\Temp\735.exe" C:\Users\admin\AppData\Local\Temp\735.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3876--60fe35dC:\Users\admin\AppData\Local\Temp\735.exe
735.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2448"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe735.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3688--f91b2738C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe
msptermsizes.exe
User:
admin
Integrity Level:
MEDIUM
Total events
74
Read events
59
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3876735.exeC:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exeexecutable
MD5:80724039BF00B4108BED2C2FC4DA06C3
SHA256:2A274443136D602107F0572BD62EF67D0B056A7FD007D880E0A4F8277D94DD46
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3688
msptermsizes.exe
POST
191.82.16.60:80
http://191.82.16.60/raster/report/add/
AR
malicious
3688
msptermsizes.exe
POST
110.36.234.146:80
http://110.36.234.146/img/scripts/add/merge/
PK
malicious
3688
msptermsizes.exe
POST
91.83.93.105:8080
http://91.83.93.105:8080/jit/ringin/add/
HU
malicious
3688
msptermsizes.exe
POST
200
68.183.190.199:8080
http://68.183.190.199:8080/arizona/acquire/
US
binary
132 b
malicious
3688
msptermsizes.exe
POST
216.98.148.181:8080
http://216.98.148.181:8080/pdf/cookies/add/merge/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3688
msptermsizes.exe
91.83.93.105:8080
Invitech Megoldasok Zrt.
HU
malicious
3688
msptermsizes.exe
110.36.234.146:80
National WiMAX/IMS environment
PK
malicious
3688
msptermsizes.exe
68.183.190.199:8080
DSL Extreme
US
malicious
3688
msptermsizes.exe
191.82.16.60:80
Telefonica de Argentina
AR
malicious
3688
msptermsizes.exe
216.98.148.181:8080
CariNet, Inc.
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3688
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
3688
msptermsizes.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
3688
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3688
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3688
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 23
3688
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3688
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 16
3688
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3688
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
3688
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
13 ETPRO signatures available at the full report
No debug info