analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JJd7s6XGGI_YXDxxx6.exe

Full analysis: https://app.any.run/tasks/c4e83a55-f353-4f44-a86e-c157eab12657
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 10:12:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0260FAC32C3F02B6B422607ED392ED84

SHA1:

1FF9A6845AE5BAC5EA58EA10CDC8F133FDC7D212

SHA256:

3FD22A3E2C4F0D69C02E73E7467C23FBB29288A7F646743CE3ADC05D8D9D577A

SSDEEP:

3072:AHpUgNbWc1g7EIQZ/dXb0gib/HD32Pb/vkDgY4viOEbLZgmmYiCL9hsanpuSM1pJ:Obn2GivM7cX7M1d7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 3028)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3656)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3656)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • JJd7s6XGGI_YXDxxx6.exe (PID: 3712)
    • Starts itself from another location

      • JJd7s6XGGI_YXDxxx6.exe (PID: 3712)
    • Connects to unusual port

      • wabmetagen.exe (PID: 3656)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • JJd7s6XGGI_YXDxxx6.exe (PID: 3712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 4.
ProductName: Microsoft (R) Jet
OriginalFileName: MSJ
LegalCopyright: Copyright (C) Microsoft
InternalName: MSJ
FileVersion: 4
FileDescription: Microsoft J
CompanyName: Microsoft Corpora
CharacterSet: Unicode
LanguageCode: Swedish
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows 16-bit
FileFlags: Pre-release, Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 4.0.0.950
FileVersionNumber: 4.0.0.950
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xee74
UninitializedDataSize: -
InitializedDataSize: 306176
CodeSize: 66048
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:02:10 18:40:52+01:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start jjd7s6xggi_yxdxxx6.exe no specs jjd7s6xggi_yxdxxx6.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\JJd7s6XGGI_YXDxxx6.exe" C:\Users\admin\AppData\Local\Temp\JJd7s6XGGI_YXDxxx6.exeexplorer.exe
User:
admin
Company:
Microsoft Corpora
Integrity Level:
MEDIUM
Description:
Microsoft J
Exit code:
0
Version:
4.00
Modules
Images
c:\users\admin\appdata\local\temp\jjd7s6xggi_yxdxxx6.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3712"C:\Users\admin\AppData\Local\Temp\JJd7s6XGGI_YXDxxx6.exe"C:\Users\admin\AppData\Local\Temp\JJd7s6XGGI_YXDxxx6.exe
JJd7s6XGGI_YXDxxx6.exe
User:
admin
Company:
Microsoft Corpora
Integrity Level:
MEDIUM
Description:
Microsoft J
Exit code:
0
Version:
4.00
Modules
Images
c:\users\admin\appdata\local\temp\jjd7s6xggi_yxdxxx6.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3028"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
JJd7s6XGGI_YXDxxx6.exe
User:
admin
Company:
Microsoft Corpora
Integrity Level:
MEDIUM
Description:
Microsoft J
Exit code:
0
Version:
4.00
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3656"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corpora
Integrity Level:
MEDIUM
Description:
Microsoft J
Version:
4.00
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
Total events
75
Read events
61
Write events
14
Delete events
0

Modification events

(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3656) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3712JJd7s6XGGI_YXDxxx6.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:0260FAC32C3F02B6B422607ED392ED84
SHA256:3FD22A3E2C4F0D69C02E73E7467C23FBB29288A7F646743CE3ADC05D8D9D577A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
58
TCP/UDP connections
58
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3656
wabmetagen.exe
GET
115.71.233.127:443
http://115.71.233.127:443/
KR
malicious
3656
wabmetagen.exe
GET
24.146.210.108:443
http://24.146.210.108:443/
US
malicious
3656
wabmetagen.exe
GET
181.16.135.40:443
http://181.16.135.40:443/
AR
malicious
3656
wabmetagen.exe
GET
211.115.111.19:443
http://211.115.111.19:443/
KR
malicious
3656
wabmetagen.exe
GET
50.82.84.35:443
http://50.82.84.35:443/
US
malicious
3656
wabmetagen.exe
GET
198.74.58.47:443
http://198.74.58.47:443/
US
malicious
3656
wabmetagen.exe
GET
81.21.87.18:443
http://81.21.87.18:443/
AZ
malicious
3656
wabmetagen.exe
GET
172.221.195.97:443
http://172.221.195.97:443/
US
malicious
3656
wabmetagen.exe
GET
404
50.31.0.160:8080
http://50.31.0.160:8080/
US
xml
345 b
malicious
3656
wabmetagen.exe
GET
404
62.75.191.231:8080
http://62.75.191.231:8080/
FR
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3656
wabmetagen.exe
115.71.233.127:443
DAOU TECHNOLOGY
KR
malicious
3656
wabmetagen.exe
133.242.164.31:7080
SAKURA Internet Inc.
JP
malicious
3656
wabmetagen.exe
153.121.36.202:7080
SAKURA Internet Inc.
JP
malicious
3656
wabmetagen.exe
208.78.100.202:8080
Rackspace Ltd.
US
malicious
3656
wabmetagen.exe
50.31.0.160:8080
Steadfast
US
malicious
3656
wabmetagen.exe
45.63.17.206:8080
Choopa, LLC
US
malicious
3656
wabmetagen.exe
62.75.191.231:8080
Host Europe GmbH
FR
malicious
3656
wabmetagen.exe
97.76.139.138:8090
BRIGHT HOUSE NETWORKS, LLC
US
malicious
3656
wabmetagen.exe
181.16.135.40:443
Colsecor Cooperativa Limitada
AR
malicious
3656
wabmetagen.exe
69.248.153.50:80
Comcast Cable Communications, LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3656
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3656
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 3
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3656
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3656
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 18
3656
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
56 ETPRO signatures available at the full report
No debug info