analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

50671025a0f5b546ea7f3ee6e0e7545d

Full analysis: https://app.any.run/tasks/587c1a4a-5d0d-4713-883a-af093bd9d1b1
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: July 17, 2019, 20:14:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

50671025A0F5B546EA7F3EE6E0E7545D

SHA1:

EB5253D59EE3418A4CF0053D4C4D3BAF3DE1538B

SHA256:

3868EF4A35C0EF69F70C64E545926E8869AB402339227784ECF65E18D55BBB4D

SSDEEP:

3072:kEXLVlYy7XCQW4rKMXxgT1uwdRo+RNLz1sqYaj8XJXJ92iCBWB:rWAKCxgAwDPRNLIaj8XM+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 3532)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2804)
    • Connects to CnC server

      • wabmetagen.exe (PID: 2804)
  • SUSPICIOUS

    • Application launched itself

      • 50671025a0f5b546ea7f3ee6e0e7545d.exe (PID: 3904)
      • wabmetagen.exe (PID: 3532)
    • Executable content was dropped or overwritten

      • 50671025a0f5b546ea7f3ee6e0e7545d.exe (PID: 1228)
    • Connects to server without host name

      • wabmetagen.exe (PID: 2804)
    • Starts itself from another location

      • 50671025a0f5b546ea7f3ee6e0e7545d.exe (PID: 1228)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 50671025a0f5b546ea7f3ee6e0e7545d.exe (PID: 1228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:16 21:06:42+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 26112
InitializedDataSize: 345088
UninitializedDataSize: -
EntryPoint: 0x1ef0
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 9.0.0.22
ProductVersionNumber: 9.0.0.22
FileFlagsMask: 0x003f
FileFlags: Pre-release
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: IObit
FileDescription: Monitors and Optimizes memory usage to increase available physical memory.
FileVersion: 9.0.0.22
InternalName: SmartRAM
LegalCopyright: Copyright © 2005-2015
LegalTrademarks: IObit
OriginalFileName: SmartRAM.exe
ProductName: Smart RAM
ProductVersion: 9.0.0.0
Comments: Smart RAM

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Mar-2019 20:06:42
Detected languages:
  • Chinese - PRC
  • English - United States
CompanyName: IObit
FileDescription: Monitors and Optimizes memory usage to increase available physical memory.
FileVersion: 9.0.0.22
InternalName: SmartRAM
LegalCopyright: Copyright © 2005-2015
LegalTrademarks: IObit
OriginalFilename: SmartRAM.exe
ProductName: Smart RAM
ProductVersion: 9.0.0.0
Comments: Smart RAM

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Mar-2019 20:06:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000654B
0x00006600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.95226
.rdata
0x00008000
0x0000CF94
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.96213
.data
0x00015000
0x00023454
0x00023400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.84829
.rsrc
0x00039000
0x00023C58
0x00023E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.67529

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.41889
908
UNKNOWN
English - United States
RT_VERSION
2
1.95679
4268
UNKNOWN
Chinese - PRC
RT_CURSOR
3
4.71004
9640
UNKNOWN
Chinese - PRC
RT_ICON
4093
3.29449
442
UNKNOWN
UNKNOWN
RT_STRING
4094
3.33991
960
UNKNOWN
UNKNOWN
RT_STRING
4095
3.32893
1104
UNKNOWN
UNKNOWN
RT_STRING
4096
3.29684
2750
UNKNOWN
UNKNOWN
RT_STRING
CALIBRATE
2.07095
20
UNKNOWN
UNKNOWN
MAD
EXCEPT
7.99276
24692
UNKNOWN
UNKNOWN
MAD
MEIBIG
4.05282
4136
UNKNOWN
UNKNOWN
RT_BITMAP

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 50671025a0f5b546ea7f3ee6e0e7545d.exe no specs 50671025a0f5b546ea7f3ee6e0e7545d.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3904"C:\Users\admin\Desktop\50671025a0f5b546ea7f3ee6e0e7545d.exe" C:\Users\admin\Desktop\50671025a0f5b546ea7f3ee6e0e7545d.exeexplorer.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Monitors and Optimizes memory usage to increase available physical memory.
Exit code:
0
Version:
9.0.0.22
1228"C:\Users\admin\Desktop\50671025a0f5b546ea7f3ee6e0e7545d.exe"C:\Users\admin\Desktop\50671025a0f5b546ea7f3ee6e0e7545d.exe
50671025a0f5b546ea7f3ee6e0e7545d.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Monitors and Optimizes memory usage to increase available physical memory.
Exit code:
0
Version:
9.0.0.22
3532"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
50671025a0f5b546ea7f3ee6e0e7545d.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Monitors and Optimizes memory usage to increase available physical memory.
Exit code:
0
Version:
9.0.0.22
2804"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Monitors and Optimizes memory usage to increase available physical memory.
Version:
9.0.0.22
Total events
71
Read events
57
Write events
14
Delete events
0

Modification events

(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2804) wabmetagen.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2804) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2804) wabmetagen.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
122850671025a0f5b546ea7f3ee6e0e7545d.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:50671025A0F5B546EA7F3EE6E0E7545D
SHA256:3868EF4A35C0EF69F70C64E545926E8869AB402339227784ECF65E18D55BBB4D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
10
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2804
wabmetagen.exe
POST
105.185.141.205:80
http://105.185.141.205/raster/
ZA
malicious
2804
wabmetagen.exe
POST
207.255.210.196:80
http://207.255.210.196/xian/
US
malicious
2804
wabmetagen.exe
POST
190.211.207.11:443
http://190.211.207.11:443/entries/enable/ringin/merge/
AR
malicious
2804
wabmetagen.exe
POST
187.233.152.78:443
http://187.233.152.78:443/odbc/
MX
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
wabmetagen.exe
73.183.131.231:990
Comcast Cable Communications, LLC
US
malicious
2804
wabmetagen.exe
212.122.71.196:995
Penkiu kontinentu komunikaciju centras, Ltd.
LT
malicious
2804
wabmetagen.exe
58.9.168.7:990
True Internet Co.,Ltd.
TH
malicious
2804
wabmetagen.exe
207.255.210.196:80
Atlantic Broadband Finance, LLC
US
malicious
2804
wabmetagen.exe
173.3.29.123:7080
Cablevision Systems Corp.
US
unknown
2804
wabmetagen.exe
105.185.141.205:80
Telkom-Internet
ZA
malicious
2804
wabmetagen.exe
190.211.207.11:443
BVNET S.A.
AR
malicious
2804
wabmetagen.exe
85.104.59.244:20
Turk Telekom
TR
malicious
2804
wabmetagen.exe
187.233.152.78:443
Uninet S.A. de C.V.
MX
malicious
2804
wabmetagen.exe
67.209.208.130:8443
Plateau Telecommunications Incorporated
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2804
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] EMOTET/Feodo
2804
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] EMOTET/Feodo
2804
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] EMOTET/Feodo
2804
wabmetagen.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2804
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
3 ETPRO signatures available at the full report
No debug info