analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe

Full analysis: https://app.any.run/tasks/8a0b7273-6267-420d-8fcc-84084d43bef4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 30, 2020, 10:00:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E87C6B6423D3723EB284CF6E9A0905DE

SHA1:

EDF9949940989525310557332FF9467E996D27C7

SHA256:

C28C09BAF7A93E9756C9B574D35E9DB1FE369593B87484E2C1520E1AD9449109

SSDEEP:

6144:95FdA9+3bkRQIwYEgRy2k46fifqlhyBQLzaWS33nxyhXf:9vdA9SGh9rBylQB4atnnxs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe (PID: 2736)
    • Connects to CnC server

      • montr_ci.exe (PID: 2908)
  • SUSPICIOUS

    • Starts itself from another location

      • c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe (PID: 2736)
    • Executable content was dropped or overwritten

      • c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe (PID: 2736)
    • Reads Internet Cache Settings

      • montr_ci.exe (PID: 2908)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

SpecialBuild: -
ProductVersion: 1.0B
ProductName: Chat Client Application
PrivateBuild: -
OriginalFileName: Chat Client.EXE
LegalTrademarks: All Rigths Reseved
LegalCopyright: Copyright (C) DCUtility 2002
InternalName: Chat Client
FileVersion: 1.0B
FileDescription: Chat With US Client
CompanyName: DCUtility
Comments: Enjoy the net!
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x26a4e
UninitializedDataSize: -
InitializedDataSize: 462848
CodeSize: 176128
LinkerVersion: 6
PEType: PE32
TimeStamp: 2020:07:21 20:33:39+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jul-2020 18:33:39
Detected languages:
  • English - United States
Debug artifacts:
  • \User\Desktop\VC 6.0\21.7.20\chatwithusdi_src\Chat Client\Release\Chat Client.pdb
Comments: Enjoy the net!
CompanyName: DCUtility
FileDescription: Chat With US Client
FileVersion: 1.0B
InternalName: Chat Client
LegalCopyright: Copyright (C) DCUtility 2002
LegalTrademarks: All Rigths Reseved
OriginalFilename: Chat Client.EXE
PrivateBuild: -
ProductName: Chat Client Application
ProductVersion: 1.0B
SpecialBuild: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 21-Jul-2020 18:33:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002A582
0x0002B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67134
.rdata
0x0002C000
0x00007E09
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.36718
.data
0x00034000
0x0000E36C
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.5519
.idata
0x00043000
0x000030C4
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.28177
.rsrc
0x00047000
0x00050DB6
0x00051000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.26539
.reloc
0x00098000
0x000040D8
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.15637

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37174
948
UNKNOWN
English - United States
RT_VERSION
2
2.77459
296
UNKNOWN
English - United States
RT_ICON
3
2.2181
296
UNKNOWN
English - United States
RT_ICON
4
3.36549
744
UNKNOWN
English - United States
RT_ICON
5
2.84272
296
UNKNOWN
English - United States
RT_ICON
6
3.14486
744
UNKNOWN
English - United States
RT_ICON
7
2.35054
108
UNKNOWN
English - United States
RT_STRING
8
2.39909
744
UNKNOWN
English - United States
RT_ICON
9
1.99415
74
UNKNOWN
English - United States
RT_STRING
10
2.95131
744
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MFC42.DLL
MSVCP60.dll
MSVCRT.dll
SHELL32.dll
USER32.dll
WSOCK32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #EMOTET c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe montr_ci.exe

Process information

PID
CMD
Path
Indicators
Parent process
2736"C:\Users\admin\AppData\Local\Temp\c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe" C:\Users\admin\AppData\Local\Temp\c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe
explorer.exe
User:
admin
Company:
DCUtility
Integrity Level:
MEDIUM
Description:
Chat With US Client
Exit code:
0
Version:
1.0B
2908"C:\Users\admin\AppData\Local\lpksetup\montr_ci.exe"C:\Users\admin\AppData\Local\lpksetup\montr_ci.exe
c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exe
User:
admin
Company:
DCUtility
Integrity Level:
MEDIUM
Description:
Chat With US Client
Version:
1.0B
Total events
68
Read events
63
Write events
5
Delete events
0

Modification events

(PID) Process:(2908) montr_ci.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2908) montr_ci.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2908) montr_ci.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2908) montr_ci.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2908) montr_ci.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2736c28c09baf7a93e9756c9b574d35e9db1fe369593b87484e2c1520e1ad9449109.exeC:\Users\admin\AppData\Local\lpksetup\montr_ci.exeexecutable
MD5:E87C6B6423D3723EB284CF6E9A0905DE
SHA256:C28C09BAF7A93E9756C9B574D35E9DB1FE369593B87484E2C1520E1AD9449109
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2908
montr_ci.exe
POST
144.139.91.187:443
http://144.139.91.187:443/nhrp6Pbuh/qnuvU2nIL/77to4mdoEyDLdt2jixm/hhKB4D9PGuOaJpc7A/7qAIu1pM3MI9X6nG/ccxt1lVT8MzNixE/
AU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
144.139.91.187:443
Telstra Pty Ltd
AU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2908
montr_ci.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 4
2908
montr_ci.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info