analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gvju6u-lse19-698411

Full analysis: https://app.any.run/tasks/319524d4-0ffa-409e-b2cb-238df27e477d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 19:09:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

51E9B4FF43307A393B63C7E3A4324E6C

SHA1:

9A4A80066C31FDE5596031F5D3623CFFB9B0EC6F

SHA256:

F9048A361E80D54F65586BAB3905427B18CB654542CF1CC90660EA5952B11948

SSDEEP:

6144:fWAg+sr2J9xoWZcb0lI3yFNwGgcWwZevkW:fxJEqcIlM5vNh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • gvju6u-lse19-698411.exe (PID: 3816)
    • EMOTET was detected

      • easywindow.exe (PID: 2348)
    • Connects to CnC server

      • easywindow.exe (PID: 2348)
  • SUSPICIOUS

    • Application launched itself

      • gvju6u-lse19-698411.exe (PID: 504)
    • Executable content was dropped or overwritten

      • gvju6u-lse19-698411.exe (PID: 3816)
    • Starts itself from another location

      • gvju6u-lse19-698411.exe (PID: 3816)
    • Connects to server without host name

      • easywindow.exe (PID: 2348)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 3116)
      • rundll32.exe (PID: 1956)
      • notepad++.exe (PID: 1780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:09:25 20:29:40+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 143360
InitializedDataSize: 155648
UninitializedDataSize: -
EntryPoint: 0x11193
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.0.9272.0
ProductVersionNumber: 7.0.9272.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: GUIDGEN MFC Application
FileVersion: 7.00.9272.0
InternalName: GUIDGEN
LegalCopyright: © Microsoft Corporation. All rights reserved.
ProductName: Microsoft® Visual Studio .NET
OriginalFileName: GUIDGEN.EXE
ProductVersion: 7.00.9272.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Sep-2019 18:29:40
Detected languages:
  • English - United States
Debug artifacts:
  • c:\users\user\documents\visual studio 2005\projects\daesswklop\release\DAESSWKLOP.pdb
CompanyName: Microsoft Corporation
FileDescription: GUIDGEN MFC Application
FileVersion: 7.00.9272.0
InternalName: GUIDGEN
LegalCopyright: © Microsoft Corporation. All rights reserved.
ProductName: Microsoft® Visual Studio .NET
OriginalFilename: GUIDGEN.EXE
ProductVersion: 7.00.9272.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 25-Sep-2019 18:29:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00022F3B
0x00023000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64614
.rdata
0x00024000
0x00009122
0x0000A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.92317
.data
0x0002E000
0x00005E78
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.83603
.rsrc
0x00034000
0x00018682
0x00019000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.16963

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.02695
308
Latin 1 / Western European
English - United States
RT_CURSOR
3
2.74274
180
Latin 1 / Western European
English - United States
RT_CURSOR
4
2.56332
308
Latin 1 / Western European
English - United States
RT_CURSOR
5
2.79381
180
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.42654
308
Latin 1 / Western European
English - United States
RT_CURSOR
7
3.27172
1228
Latin 1 / Western European
English - United States
RT_STRING
8
2.22891
308
Latin 1 / Western European
English - United States
RT_CURSOR
9
2.39122
180
Latin 1 / Western European
English - United States
RT_CURSOR
10
3.59889
308
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
RPCRT4.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
11
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start gvju6u-lse19-698411.exe no specs gvju6u-lse19-698411.exe no specs gvju6u-lse19-698411.exe no specs #EMOTET gvju6u-lse19-698411.exe easywindow.exe no specs easywindow.exe no specs easywindow.exe no specs #EMOTET easywindow.exe explorer.exe no specs rundll32.exe no specs notepad++.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
504"C:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exe" C:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
2148"C:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exe" C:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exegvju6u-lse19-698411.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
1032--fade2f3eC:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exegvju6u-lse19-698411.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
3816--fade2f3eC:\Users\admin\AppData\Local\Temp\gvju6u-lse19-698411.exe
gvju6u-lse19-698411.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
2748"C:\Users\admin\AppData\Local\easywindow\easywindow.exe"C:\Users\admin\AppData\Local\easywindow\easywindow.exegvju6u-lse19-698411.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
3928"C:\Users\admin\AppData\Local\easywindow\easywindow.exe"C:\Users\admin\AppData\Local\easywindow\easywindow.exeeasywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
492--fd47f3b8C:\Users\admin\AppData\Local\easywindow\easywindow.exeeasywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Exit code:
0
Version:
7.00.9272.0
2348--fd47f3b8C:\Users\admin\AppData\Local\easywindow\easywindow.exe
easywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
GUIDGEN MFC Application
Version:
7.00.9272.0
3116"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1956"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\ProgramData\qemu-ga\qga.stateC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
93
Read events
79
Write events
14
Delete events
0

Modification events

(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2348) easywindow.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\easywindow_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3816gvju6u-lse19-698411.exeC:\Users\admin\AppData\Local\easywindow\easywindow.exeexecutable
MD5:51E9B4FF43307A393B63C7E3A4324E6C
SHA256:F9048A361E80D54F65586BAB3905427B18CB654542CF1CC90660EA5952B11948
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
15
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2348
easywindow.exe
POST
179.62.18.56:443
http://179.62.18.56:443/teapot/ban/add/
AR
malicious
2348
easywindow.exe
POST
46.32.229.152:8080
http://46.32.229.152:8080/odbc/
GB
malicious
2348
easywindow.exe
POST
203.150.19.63:443
http://203.150.19.63:443/taskbar/attrib/add/
TH
malicious
2348
easywindow.exe
POST
148.240.52.172:80
http://148.240.52.172/cone/devices/img/
MX
malicious
2348
easywindow.exe
POST
194.50.163.106:8080
http://194.50.163.106:8080/entries/jit/
NL
malicious
2348
easywindow.exe
POST
190.55.39.215:80
http://190.55.39.215/stubs/splash/add/merge/
AR
malicious
2348
easywindow.exe
POST
108.179.216.46:8080
http://108.179.216.46:8080/dma/codec/
US
malicious
2348
easywindow.exe
POST
152.168.220.188:80
http://152.168.220.188/tlb/
AR
malicious
2348
easywindow.exe
POST
186.93.167.147:443
http://186.93.167.147:443/teapot/entries/add/merge/
VE
malicious
2348
easywindow.exe
POST
143.95.101.72:8080
http://143.95.101.72:8080/enable/walk/add/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2348
easywindow.exe
194.50.163.106:8080
CJ2 Hosting B.V.
NL
malicious
2348
easywindow.exe
179.62.18.56:443
Red Intercable Digital S.A.
AR
malicious
2348
easywindow.exe
148.240.52.172:80
Axtel, S.A.B. de C.V.
MX
malicious
2348
easywindow.exe
186.93.167.147:443
CANTV Servicios, Venezuela
VE
malicious
2348
easywindow.exe
159.69.211.211:7080
US
malicious
2348
easywindow.exe
203.150.19.63:443
Internet Thailand Company Limited
TH
malicious
2348
easywindow.exe
216.154.222.52:7080
Packet Host, Inc.
US
malicious
2348
easywindow.exe
162.214.27.219:7080
Unified Layer
US
malicious
2348
easywindow.exe
190.55.39.215:80
Telecentro S.A.
AR
malicious
2348
easywindow.exe
190.13.146.47:443
Telefonica del Sur S.A.
CL
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2348
easywindow.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
2348
easywindow.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2348
easywindow.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2348
easywindow.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2348
easywindow.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2348
easywindow.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2348
easywindow.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2348
easywindow.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2348
easywindow.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
2348
easywindow.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 13
16 ETPRO signatures available at the full report
No debug info