analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\904.exe

Full analysis: https://app.any.run/tasks/b4ab773f-6ad7-4fd4-85fa-5ddf173fb506
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 23:58:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2D2C32813672F49C4DFC1C146B6A2AB1

SHA1:

A35D27749D7C6DE06D283C0C99788FCC4D74C0B4

SHA256:

41A519032D4A16833EC40BFE294352B27C170DACCDD0DE037FCE565D758E252D

SSDEEP:

6144:5PyxsKNqThrbWs4B1Qb2gwaqlXuTGxOETogGjcKEKQ+WnRLXaGmmB:5KsKQzKQb2/a6HxyjcsaN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 904.exe (PID: 3960)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2896)
    • Connects to CnC server

      • serialfunc.exe (PID: 2896)
    • EMOTET was detected

      • serialfunc.exe (PID: 2896)
  • SUSPICIOUS

    • Starts itself from another location

      • 904.exe (PID: 3960)
    • Executable content was dropped or overwritten

      • 904.exe (PID: 3960)
    • Connects to server without host name

      • serialfunc.exe (PID: 2896)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 4060)
    • Manual execution by user

      • WINWORD.EXE (PID: 4060)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4060)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: OPENGL Application
OriginalFileName: OPENGL.EXE
LegalTrademarks: -
LegalCopyright: Copyright © 1995
InternalName: OPENGL
FileVersion: 1, 0, 0, 1
FileDescription: OPENGL MFC Application
CompanyName: -
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x5386
UninitializedDataSize: -
InitializedDataSize: 180224
CodeSize: 147456
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2019:12:06 22:04:59+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2019 21:04:59
Detected languages:
  • English - United States
CompanyName: -
FileDescription: OPENGL MFC Application
FileVersion: 1, 0, 0, 1
InternalName: OPENGL
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: OPENGL.EXE
ProductName: OPENGL Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 06-Dec-2019 21:04:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00023C14
0x00024000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57386
.rdata
0x00025000
0x0001FD2C
0x00020000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.13338
.data
0x00045000
0x00005394
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.80676
.rsrc
0x0004B000
0x00005110
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.12767

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34471
752
UNKNOWN
English - United States
RT_VERSION
2
2.46985
296
UNKNOWN
English - United States
RT_ICON
3
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
4
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
5
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
6
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
7
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
8
2.45401
308
UNKNOWN
English - United States
RT_CURSOR
9
2.40212
128
UNKNOWN
English - United States
RT_STRING
10
2.34505
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
OPENGL32.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 904.exe no specs #EMOTET 904.exe serialfunc.exe no specs #EMOTET serialfunc.exe winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Users\admin\AppData\Local\Temp\904.exe" C:\Users\admin\AppData\Local\Temp\904.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3960--2bf43da1C:\Users\admin\AppData\Local\Temp\904.exe
904.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3464"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe904.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2896--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
4060"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\hospitalmembership.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
1 160
Read events
831
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
4060WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR283E.tmp.cvr
MD5:
SHA256:
4060WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{12E8A178-4639-45A5-A2FD-E968BDF95BF7}.tmp
MD5:
SHA256:
4060WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6FE4AA61-8FAB-417C-8ABA-7716575237DF}.tmp
MD5:
SHA256:
4060WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B7B2C1E8-0956-4796-AA6D-DF12F047864D}.tmp
MD5:
SHA256:
4060WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:5590FD28D1E37604A8D152936ECCB964
SHA256:AB6C4865D68E2745C5C0154EC33DD28AC9D729F20BE9F50F3E9F50A4C4ED4143
4060WINWORD.EXEC:\Users\admin\Desktop\~$spitalmembership.rtfpgc
MD5:924F255E371B11E65088FE7EB93019BE
SHA256:80394DC1CEBD1C4942B6F78AA94BED07EAC0FE976AA2546DC3702B2F0B6D8338
3960904.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:2D2C32813672F49C4DFC1C146B6A2AB1
SHA256:41A519032D4A16833EC40BFE294352B27C170DACCDD0DE037FCE565D758E252D
4060WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:40BFE91E34C741F767CD7DFB6D2CD942
SHA256:C3CCAEE68B3B9F0CF9274CE600E6A010064BBE273D5A8E6A541AE696F5EC4C6B
4060WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\hospitalmembership.rtf.LNKlnk
MD5:75447D6B3DE7DD8D36F1CDEF24C58391
SHA256:D7D1DF9507FB4B2694ADCC303B21417830092FEA22207877F28AF0C8CD231977
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2896
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/zzQEYtq4Q7h26
US
flc
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2896
serialfunc.exe
47.146.42.234:80
Frontier Communications of America, Inc.
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2896
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
2896
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2896
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2896
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info