analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

H1oKmu.exe

Full analysis: https://app.any.run/tasks/57f17cca-ec9a-4b21-be2c-c93d5d5257c3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 20, 2020, 05:25:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DD88A7963394103B43BD18FCF3FD4C61

SHA1:

7811AB7395B964EA418EB1E3C21636EE73E5067B

SHA256:

5CFA8188632F312BA873F0BBBD0AC6FB016B9BFD02FC8F88A3F407BEBDDD46AC

SSDEEP:

12288:OdarWJIXriBtzwXjH+wYe6dFS7Zz5yJBUPENwPs:I/3BtzwzH+wYegFSaJiPEN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • mfc120esn.exe (PID: 3180)
    • EMOTET was detected

      • mfc120esn.exe (PID: 3180)
    • Connects to CnC server

      • mfc120esn.exe (PID: 3180)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • mfc120esn.exe (PID: 3180)
    • Starts itself from another location

      • H1oKmu.exe (PID: 2608)
    • Executable content was dropped or overwritten

      • H1oKmu.exe (PID: 2608)
    • Connects to server without host name

      • mfc120esn.exe (PID: 3180)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:10:19 19:31:43+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 214016
InitializedDataSize: 376320
UninitializedDataSize: -
EntryPoint: 0x1e5a3
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: German
CharacterSet: Unicode
CompanyName: -
FileDescription: MFC-Anwendung Formula
FileVersion: 1, 0, 0, 4
InternalName: Formula
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: Formula.EXE
ProductName: Anwendung Formula
ProductVersion: 1, 0, 0, 4

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Oct-2020 17:31:43
Detected languages:
  • English - United States
  • German - Germany
CompanyName: -
FileDescription: MFC-Anwendung Formula
FileVersion: 1, 0, 0, 4
InternalName: Formula
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: Formula.EXE
ProductName: Anwendung Formula
ProductVersion: 1, 0, 0, 4

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Oct-2020 17:31:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00034381
0x00034400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61077
.rdata
0x00036000
0x0000D56E
0x0000D600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.96845
.data
0x00044000
0x000068F8
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.35502
.rsrc
0x0004B000
0x0003E518
0x0003E600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.9822
.reloc
0x0008A000
0x0000D4A6
0x0000D600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.85424

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.55844
296
Latin 1 / Western European
English - United States
RT_ICON
3
2.42743
744
Latin 1 / Western European
English - United States
RT_ICON
4
2.68738
296
Latin 1 / Western European
English - United States
RT_ICON
5
3.02695
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.74274
180
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.34038
308
Latin 1 / Western European
English - United States
RT_CURSOR
8
2.34004
308
Latin 1 / Western European
English - United States
RT_CURSOR
9
2.79009
174
Latin 1 / Western European
English - United States
RT_STRING
10
2.45401
308
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start h1okmu.exe #EMOTET mfc120esn.exe

Process information

PID
CMD
Path
Indicators
Parent process
2608"C:\Users\admin\AppData\Local\Temp\H1oKmu.exe" C:\Users\admin\AppData\Local\Temp\H1oKmu.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3180"C:\Users\admin\AppData\Local\KBDHU1\mfc120esn.exe"C:\Users\admin\AppData\Local\KBDHU1\mfc120esn.exe
H1oKmu.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Formula
Version:
1, 0, 0, 4
Total events
70
Read events
64
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2608H1oKmu.exeC:\Users\admin\AppData\Local\KBDHU1\mfc120esn.exeexecutable
MD5:DD88A7963394103B43BD18FCF3FD4C61
SHA256:5CFA8188632F312BA873F0BBBD0AC6FB016B9BFD02FC8F88A3F407BEBDDD46AC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3180
mfc120esn.exe
POST
200
186.189.249.2:80
http://186.189.249.2/egmQMZUqej/kt4MNcwfEbShvl86P/fxryuY/Xlp4HOthhnxmgz/V8WQvr8fQnlZ/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
186.189.249.2:80
AR
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3180
mfc120esn.exe
A Network Trojan was detected
MALWARE [PTsecurity] Emotet
1 ETPRO signatures available at the full report
No debug info