analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

CJtfk01xF

Full analysis: https://app.any.run/tasks/c895259a-ebc3-4571-91ed-477d0ca40454
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 10:13:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

004299A57152D04F7387788BE4581BC4

SHA1:

33DD8725FFD138327B8061279DFC5EAA8830C2FE

SHA256:

566DEE1CBA4ACE45C2BDE14598F455283762C7386DB1D3312CEE113521456B97

SSDEEP:

3072:Ow8fBXdM5qzmDL5blW3PlsHQZkdSp+TjfrARYqqAblEvbTrrb9aERhzRZPjJXMjj:+avzrb5jZPjJWqD9V0d

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 2208)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2876)
    • Connects to CnC server

      • wabmetagen.exe (PID: 2876)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • CJtfk01xF.exe (PID: 2216)
    • Starts itself from another location

      • CJtfk01xF.exe (PID: 2216)
    • Connects to unusual port

      • wabmetagen.exe (PID: 2876)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • CJtfk01xF.exe (PID: 2216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 03.01.00.4414
ProductName: Microsoft Distributed Transaction Coordinator
LegalTrademarks: Microsoft(R) is a registered trademark of Microsoft Corporation. Windows(TM) is a trademark of Microsoft Corporation
LegalCopyright: Copyright (C) Microsoft Corp. 1995-1998
InternalName: MSDTCTM.DLL
FileVersion: 2001.12.4414.258
FileDescription: MS DTC transaction manager DLL
CompanyName: Microsoft Corporation
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: Special build
FileFlagsMask: 0x003f
ProductVersionNumber: 3.1.0.4414
FileVersionNumber: 2001.12.4414.258
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1345d
UninitializedDataSize: -
InitializedDataSize: 399360
CodeSize: 80384
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:02:11 10:22:25+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Feb-2019 09:22:25
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: MS DTC transaction manager DLL
FileVersion: 2001.12.4414.258
InternalName: MSDTCTM.DLL
LegalCopyright: Copyright (C) Microsoft Corp. 1995-1998
LegalTrademarks: Microsoft(R) is a registered trademark of Microsoft Corporation. Windows(TM) is a trademark of Microsoft Corporation
ProductName: Microsoft Distributed Transaction Coordinator
ProductVersion: 03.01.00.4414

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Feb-2019 09:22:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00013940
0x00013A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.56195
.data
0x00015000
0x00005D58
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.09718
.idata
0x0001B000
0x0005A2D6
0x0005A400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.57772
.rsrc
0x00076000
0x000004B0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.81667
.reloc
0x00077000
0x00000E8C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.78463

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.50147
1104
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll
KERNEL32.dll
Secur32.dll
USER32.dll
ntdll.dll
urlmon.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start cjtfk01xf.exe no specs cjtfk01xf.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3564"C:\Users\admin\Desktop\CJtfk01xF.exe" C:\Users\admin\Desktop\CJtfk01xF.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\desktop\cjtfk01xf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2216"C:\Users\admin\Desktop\CJtfk01xF.exe"C:\Users\admin\Desktop\CJtfk01xF.exe
CJtfk01xF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\desktop\cjtfk01xf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2208"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
CJtfk01xF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2876"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
71
Read events
57
Write events
14
Delete events
0

Modification events

(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2876) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2216CJtfk01xF.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:004299A57152D04F7387788BE4581BC4
SHA256:566DEE1CBA4ACE45C2BDE14598F455283762C7386DB1D3312CEE113521456B97
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
21
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2876
wabmetagen.exe
GET
174.84.250.37:443
http://174.84.250.37:443/
US
malicious
2876
wabmetagen.exe
GET
187.178.89.60:443
http://187.178.89.60:443/
MX
malicious
2876
wabmetagen.exe
GET
138.68.139.199:443
http://138.68.139.199:443/
GB
malicious
2876
wabmetagen.exe
GET
404
190.55.118.192:80
http://190.55.118.192/
AR
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
181.164.188.27:8080
http://181.164.188.27:8080/
AR
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
187.153.108.92:20
http://187.153.108.92:20/
MX
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
189.205.249.209:20
http://189.205.249.209:20/
MX
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
192.163.199.254:8080
http://192.163.199.254:8080/
US
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
187.131.137.216:50000
http://187.131.137.216:50000/
MX
xml
345 b
malicious
2876
wabmetagen.exe
GET
404
71.174.233.71:20
http://71.174.233.71:20/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
wabmetagen.exe
174.84.250.37:443
US
malicious
2876
wabmetagen.exe
64.32.70.194:20
Compañía Dominicana de Teléfonos, C. por A. - CODETEL
DO
malicious
2876
wabmetagen.exe
187.131.137.216:50000
Uninet S.A. de C.V.
MX
malicious
2876
wabmetagen.exe
71.174.233.71:20
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
2876
wabmetagen.exe
190.55.118.192:80
Telecentro S.A.
AR
malicious
2876
wabmetagen.exe
187.137.46.18:20
Uninet S.A. de C.V.
MX
malicious
2876
wabmetagen.exe
200.110.85.138:990
Telconet S.A
EC
malicious
2876
wabmetagen.exe
200.110.85.138:20
Telconet S.A
EC
malicious
2876
wabmetagen.exe
187.178.89.60:443
Axtel, S.A.B. de C.V.
MX
malicious
2876
wabmetagen.exe
192.163.199.254:8080
Unified Layer
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2876
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
21 ETPRO signatures available at the full report
No debug info