analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

iY

Full analysis: https://app.any.run/tasks/9fcb5073-32ff-4417-a43f-72edacd538b8
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2020, 09:37:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

22A610B86A5FF48DCA872288FA4C25ED

SHA1:

0ED2B48542F1A15C7D7BB4DBCD50A6E0AAF4F3C8

SHA256:

FA864DFFC838C34CC77476AFEC81A66ACF6320B1DA42A5773F363591E6D8C653

SSDEEP:

6144:keeqOehy0o9z+dfMfpwZZZZw/zkF5+ZymSRln98xN:nVjt8Pri5+ZIX9+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3464)
    • Emotet process was detected

      • iY.exe (PID: 2176)
    • EMOTET was detected

      • serialfunc.exe (PID: 3464)
    • Connects to CnC server

      • serialfunc.exe (PID: 3464)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iY.exe (PID: 2176)
    • Application launched itself

      • iY.exe (PID: 2236)
    • Starts itself from another location

      • iY.exe (PID: 2176)
    • Connects to server without host name

      • serialfunc.exe (PID: 3464)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (38.7)
.exe | Win64 Executable (generic) (34.3)
.scr | Windows screen saver (16.2)
.exe | Win32 Executable (generic) (5.6)
.exe | Generic Win/DOS Executable (2.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:17 19:07:47+01:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 208896
InitializedDataSize: 155648
UninitializedDataSize: -
EntryPoint: 0x1d436
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.76
ProductVersionNumber: 1.0.0.76
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: French
CharacterSet: Unicode
CompanyName: -
FileDescription: Application MFC DShowEncoder
FileVersion: 1, 0, 0, 76
InternalName: DShowEncoder
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: DShowEncoder.EXE
ProductName: Application DShowEncoder
ProductVersion: 1, 0, 0, 76

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2020 18:07:47
Detected languages:
  • French - France
CompanyName: -
FileDescription: Application MFC DShowEncoder
FileVersion: 1, 0, 0, 76
InternalName: DShowEncoder
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: DShowEncoder.EXE
ProductName: Application DShowEncoder
ProductVersion: 1, 0, 0, 76

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Jan-2020 18:07:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00032664
0x00033000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.29992
.rdata
0x00034000
0x000073C8
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.70606
.data
0x0003C000
0x000051D4
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.57086
.rsrc
0x00042000
0x00017ED8
0x00018000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.31933

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.39531
804
UNKNOWN
French - France
RT_VERSION
2
2.38932
296
UNKNOWN
French - France
RT_ICON
3
3.83338
2216
UNKNOWN
French - France
RT_ICON
4
2.61176
1384
UNKNOWN
French - France
RT_ICON
5
5.08887
4264
UNKNOWN
French - France
RT_ICON
6
4.45124
1128
UNKNOWN
French - France
RT_ICON
7
2.2255
88
UNKNOWN
French - France
RT_STRING
8
2.74274
180
UNKNOWN
French - France
RT_CURSOR
9
2.34038
308
UNKNOWN
French - France
RT_CURSOR
10
2.34004
308
UNKNOWN
French - France
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
QUARTZ.dll
RPCRT4.dll
SHLWAPI.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start iy.exe no specs #EMOTET iy.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2236"C:\Users\admin\AppData\Local\Temp\iY.exe" C:\Users\admin\AppData\Local\Temp\iY.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2176--54299b94C:\Users\admin\AppData\Local\Temp\iY.exe
iY.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1600"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeiY.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3464--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Version:
1, 0, 0, 76
Total events
76
Read events
61
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2176iY.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:22A610B86A5FF48DCA872288FA4C25ED
SHA256:FA864DFFC838C34CC77476AFEC81A66ACF6320B1DA42A5773F363591E6D8C653
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3464
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/bZKXQnV4A82BA3
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3464
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3464
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3464
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info