analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

LrOqh

Full analysis: https://app.any.run/tasks/9fa4f005-dba4-4a76-83a2-44d50a874399
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 19:39:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4292E0ADEE03749A840FF05B0CA81526

SHA1:

685CD36259DBAF105BD5FC55121E6DE31F5A90BE

SHA256:

3524EF6C63B18B1A386C76403C4C02B4AD5A64126312BC26D86F2F028E37D70A

SSDEEP:

6144:r4Nu8fk4Q8EykWWokq4s4jXNi/5/k/fMllZGtBaFOg4mUdfEtfF2yETogGjcKEK1:r4NFfk4QYkWWNqwjmkeYOMejcsaH0l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • serialfunc.exe (PID: 320)
    • EMOTET was detected

      • serialfunc.exe (PID: 320)
    • Emotet process was detected

      • LrOqh.exe (PID: 3884)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • LrOqh.exe (PID: 3884)
    • Starts itself from another location

      • LrOqh.exe (PID: 3884)
    • Connects to server without host name

      • serialfunc.exe (PID: 320)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:12:06 17:29:27+01:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 286720
InitializedDataSize: 225280
UninitializedDataSize: -
EntryPoint: 0xb662
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFileName: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2019 16:29:27
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2003\opengl\WinRel\OPENGL.pdb
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 06-Dec-2019 16:29:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00045DA8
0x00046000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54931
.rdata
0x00047000
0x0002AA28
0x0002B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.13183
.data
0x00072000
0x00005A34
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.35647
.rsrc
0x00078000
0x00005110
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.13307

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34471
752
UNKNOWN
English - United States
RT_VERSION
2
2.46985
296
UNKNOWN
English - United States
RT_ICON
3
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
4
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
5
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
6
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
7
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
8
2.45401
308
UNKNOWN
English - United States
RT_CURSOR
9
2.40212
128
UNKNOWN
English - United States
RT_STRING
10
2.34505
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
OPENGL32.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start lroqh.exe no specs #EMOTET lroqh.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
532"C:\Users\admin\AppData\Local\Temp\LrOqh.exe" C:\Users\admin\AppData\Local\Temp\LrOqh.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3884--3dcfe944C:\Users\admin\AppData\Local\Temp\LrOqh.exe
LrOqh.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2820"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeLrOqh.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
320--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
75
Read events
61
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3884LrOqh.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:4292E0ADEE03749A840FF05B0CA81526
SHA256:3524EF6C63B18B1A386C76403C4C02B4AD5A64126312BC26D86F2F028E37D70A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
320
serialfunc.exe
POST
107.2.2.28:80
http://107.2.2.28/H5I38
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
320
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
320
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
320
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
320
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
320
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info