analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

gMwvAxiL

Full analysis: https://app.any.run/tasks/824a383a-2082-4a37-978f-457c2056178d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 19, 2019, 13:53:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

29302A70E4D48023E2E5EC7EDE391073

SHA1:

32A57C581FEB2300B7C78DEADA863169B9A5A982

SHA256:

0D9A47D8C8A6270AD6CD31B5EA8EC4BF644B43D96257475A43BA9C53ED6A2311

SSDEEP:

3072:KeCDFpFAGyoMJyEDPibBFC9id6I4zhwXZBQaPjCo:Kx5sG+JyYmBF1X4zGXnQP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • wabmetagen.exe (PID: 2796)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2796)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2212)
  • SUSPICIOUS

    • Starts itself from another location

      • gMwvAxiL.exe (PID: 2320)
    • Executable content was dropped or overwritten

      • gMwvAxiL.exe (PID: 2320)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 13.0.0.047
ProductName: LEADTOOLS(r) DLL for Win32
OriginalFileName: LFMSP13N.DLL
LegalTrademarks: LEADTOOLS(r) is a trademark of LEAD Technologies, Inc.
LegalCopyright: Copyright© 1991-2001 LEAD Technologies, Inc.
InternalName: LFMSP13N
FileVersion: 13.0.0.047
FileDescription: LEADTOOLS(r) DLL for Win32
CompanyName: LEAD Technologies, Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 13.0.0.47
FileVersionNumber: 13.0.0.47
Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6
EntryPoint: 0x285d
UninitializedDataSize: 131072
InitializedDataSize: -
CodeSize: 16384
LinkerVersion: 3
PEType: PE32
TimeStamp: 1995:11:13 21:26:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Nov-1995 20:26:08
Detected languages:
  • English - United States
Debug artifacts:
  • gHUyTwRWCK*echqVlHvYdPg!.pdb
CompanyName: LEAD Technologies, Inc.
FileDescription: LEADTOOLS(r) DLL for Win32
FileVersion: 13.0.0.047
InternalName: LFMSP13N
LegalCopyright: Copyright© 1991-2001 LEAD Technologies, Inc.
LegalTrademarks: LEADTOOLS(r) is a trademark of LEAD Technologies, Inc.
OriginalFilename: LFMSP13N.DLL
ProductName: LEADTOOLS(r) DLL for Win32
ProductVersion: 13.0.0.047

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Nov-1995 20:26:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000308A
0x00004000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.59083
.rdata
0x00005000
0x0001A1B4
0x0001B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.74753
.data
0x00020000
0x000022D8
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD
6.43442
.rsrc
0x00023000
0x00000448
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.15545
.reloc
0x00024000
0x0000015C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.831652

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.50893
1000
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
POWRPROF.dll
SHLWAPI.dll
USER32.dll
msvcrt.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start gmwvaxil.exe no specs gmwvaxil.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Users\admin\Desktop\gMwvAxiL.exe" C:\Users\admin\Desktop\gMwvAxiL.exeexplorer.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
2320"C:\Users\admin\Desktop\gMwvAxiL.exe"C:\Users\admin\Desktop\gMwvAxiL.exe
gMwvAxiL.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
2212"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
gMwvAxiL.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
2796"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Version:
13.0.0.047
Total events
68
Read events
54
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2320gMwvAxiL.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:29302A70E4D48023E2E5EC7EDE391073
SHA256:0D9A47D8C8A6270AD6CD31B5EA8EC4BF644B43D96257475A43BA9C53ED6A2311
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2796
wabmetagen.exe
GET
88.225.226.91:443
http://88.225.226.91:443/
TR
malicious
2796
wabmetagen.exe
GET
70.24.147.245:443
http://70.24.147.245:443/
CA
malicious
2796
wabmetagen.exe
GET
186.15.180.71:443
http://186.15.180.71:443/
CR
malicious
2796
wabmetagen.exe
GET
209.159.244.240:443
http://209.159.244.240:443/
US
malicious
2796
wabmetagen.exe
GET
201.183.238.18:443
http://201.183.238.18:443/
EC
malicious
2796
wabmetagen.exe
GET
404
189.251.40.71:8080
http://189.251.40.71:8080/
MX
xml
345 b
malicious
2796
wabmetagen.exe
GET
404
162.247.42.61:80
http://162.247.42.61/
US
xml
345 b
malicious
2796
wabmetagen.exe
GET
404
208.180.246.147:80
http://208.180.246.147/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2796
wabmetagen.exe
88.225.226.91:443
Turk Telekom
TR
malicious
2796
wabmetagen.exe
209.159.244.240:443
Clarity Telecom LLC
US
malicious
2796
wabmetagen.exe
70.24.147.245:443
Bell Canada
CA
malicious
2796
wabmetagen.exe
201.183.238.18:443
Ecuadortelecom S.A.
EC
malicious
2796
wabmetagen.exe
189.251.40.71:8080
Uninet S.A. de C.V.
MX
malicious
2796
wabmetagen.exe
208.180.246.147:80
Suddenlink Communications
US
malicious
2796
wabmetagen.exe
186.15.180.71:443
Cable Tica
CR
malicious
2796
wabmetagen.exe
162.247.42.61:80
Hunter Communications
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2796
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
8 ETPRO signatures available at the full report
No debug info