analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

reswsubs.exe

Full analysis: https://app.any.run/tasks/20cf578c-fa85-478f-b7fa-2fa9dfea6500
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 18, 2019, 11:51:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

54129480B4F001624D0F6CC75189AA27

SHA1:

94580AA855492AB682D1FCEEEDC5FAB6DFAA6B3D

SHA256:

89BBBD83B4C7731B4F5E9C2C9BABE7C6915E36D586FAE6382B982C486E3F7257

SSDEEP:

3072:r4TrNlHC8w2D1i/TH6B8y8I8FXd3rSCNdas60YvZdLqk5W:r4NRC8V+LU8yHAd+X0kdL5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 2936)
  • SUSPICIOUS

    • Connects to unusual port

      • wabmetagen.exe (PID: 3528)
    • Executable content was dropped or overwritten

      • reswsubs.exe (PID: 3728)
    • Starts itself from another location

      • reswsubs.exe (PID: 3728)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6
EntryPoint: 0x2cf7
UninitializedDataSize: 102400
InitializedDataSize: -
CodeSize: 20480
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:02:08 22:00:03+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Feb-2019 21:00:03
Detected languages:
  • French - France
CompanyName: Microsoft Corporation
FileDescription: Ressources du compilateur Visual Basic .NET
FileVersion: 7.00.9951
InternalName: vbc7ui.dll
LegalCopyright: © Microsoft Corporation. Tous droits réservés.
OriginalFilename: vbc7ui.dll
ProductName: Microsoft® Visual Studio .NET
ProductVersion: 7.00.9951

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Feb-2019 21:00:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00003548
0x00004000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_GPREL, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_OVER
6.18216
.rdata
0x00005000
0x0001E5D6
0x0001F000
IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_OVER
7.14787
.data
0x00024000
0x00001C60
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_DSECT
3.11741
DATA
0x00026000
0x00021190
0x00022000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.3154
.reloc
0x00048000
0x0000016C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.883136

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.47371
876
UNKNOWN
French - France
RT_VERSION
63
3.15759
242
UNKNOWN
French - France
RT_STRING
64
3.47066
672
UNKNOWN
French - France
RT_STRING
65
3.19624
384
UNKNOWN
French - France
RT_STRING
126
3.26363
930
UNKNOWN
French - France
RT_STRING
127
3.35495
1412
UNKNOWN
French - France
RT_STRING
626
3.33769
460
UNKNOWN
French - France
RT_STRING
751
3.34069
808
UNKNOWN
French - France
RT_STRING
753
2.92916
374
UNKNOWN
French - France
RT_STRING
754
3.38623
1112
UNKNOWN
French - France
RT_STRING

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
ntdll.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start reswsubs.exe no specs reswsubs.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Users\admin\AppData\Local\Temp\reswsubs.exe" C:\Users\admin\AppData\Local\Temp\reswsubs.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
3728"C:\Users\admin\AppData\Local\Temp\reswsubs.exe"C:\Users\admin\AppData\Local\Temp\reswsubs.exe
reswsubs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
2936"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
reswsubs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
3528"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Version:
7.00.9951
Total events
74
Read events
60
Write events
14
Delete events
0

Modification events

(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3528) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3728reswsubs.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:54129480B4F001624D0F6CC75189AA27
SHA256:89BBBD83B4C7731B4F5E9C2C9BABE7C6915E36D586FAE6382B982C486E3F7257
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3528
wabmetagen.exe
70.164.196.211:995
Cox Communications Inc.
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info