analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ZIPeRHNL2T1v.exe

Full analysis: https://app.any.run/tasks/11f47e9b-dc18-4fa1-98fa-cd0b21537f1d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 07:56:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 system file, for MS Windows
MD5:

F42F9F005324DE7213E92BEF8035F3F8

SHA1:

3050532584F5FA9B99E10C140C1F5194B86E76D4

SHA256:

9157F0B8ABA739ED504EEA52EA170404740CD5CEB1A1083CF0A5E9BB80B726E6

SSDEEP:

3072:D1ZOI3oUk96SxX1QTVePiKo+mBBc+09uRJffZR0eu5/PX92OSiCqOwD5iQHpr+om:6dm/V06kN2ktOC5iQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 2988)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3640)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3640)
  • SUSPICIOUS

    • Connects to unusual port

      • wabmetagen.exe (PID: 3640)
    • Executable content was dropped or overwritten

      • ZIPeRHNL2T1v.exe (PID: 3668)
    • Starts itself from another location

      • ZIPeRHNL2T1v.exe (PID: 3668)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • ZIPeRHNL2T1v.exe (PID: 3668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 6.1.7
ProductName: Microsoft® Windows® Operating
OriginalFileName: gdiext
LegalCopyright: © Microsoft Corporation. All ri
InternalName: apiset
FileVersion: 4.0.950
FileDescription: EFAX-filbaserat transportgränssnitt
CompanyName: Microsoft Corporatio
CharacterSet: Unicode
LanguageCode: Swedish
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows 16-bit
FileFlags: Pre-release, Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 4.0.0.950
FileVersionNumber: 4.0.0.950
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xed81
UninitializedDataSize: -
InitializedDataSize: 304640
CodeSize: 63488
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:02:10 03:21:33+01:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start ziperhnl2t1v.exe no specs ziperhnl2t1v.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Users\admin\AppData\Local\Temp\ZIPeRHNL2T1v.exe" C:\Users\admin\AppData\Local\Temp\ZIPeRHNL2T1v.exeexplorer.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
EFAX-filbaserat transportgränssnitt
Exit code:
0
Version:
4.0.950
Modules
Images
c:\users\admin\appdata\local\temp\ziperhnl2t1v.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winscard.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3668"C:\Users\admin\AppData\Local\Temp\ZIPeRHNL2T1v.exe"C:\Users\admin\AppData\Local\Temp\ZIPeRHNL2T1v.exe
ZIPeRHNL2T1v.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
EFAX-filbaserat transportgränssnitt
Exit code:
0
Version:
4.0.950
Modules
Images
c:\users\admin\appdata\local\temp\ziperhnl2t1v.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winscard.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
2988"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
ZIPeRHNL2T1v.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
EFAX-filbaserat transportgränssnitt
Exit code:
0
Version:
4.0.950
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winscard.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3640"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
EFAX-filbaserat transportgränssnitt
Version:
4.0.950
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winscard.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
Total events
71
Read events
57
Write events
14
Delete events
0

Modification events

(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3640) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3668ZIPeRHNL2T1v.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:F42F9F005324DE7213E92BEF8035F3F8
SHA256:9157F0B8ABA739ED504EEA52EA170404740CD5CEB1A1083CF0A5E9BB80B726E6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
58
TCP/UDP connections
58
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3640
wabmetagen.exe
GET
174.84.250.37:443
http://174.84.250.37:443/
US
malicious
3640
wabmetagen.exe
GET
187.178.89.60:443
http://187.178.89.60:443/
MX
malicious
3640
wabmetagen.exe
GET
138.68.139.199:443
http://138.68.139.199:443/
GB
malicious
3640
wabmetagen.exe
GET
404
190.55.118.192:80
http://190.55.118.192/
AR
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
210.2.86.72:8080
http://210.2.86.72:8080/
VN
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
200.110.85.138:990
http://200.110.85.138:990/
EC
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
71.174.233.71:20
http://71.174.233.71:20/
US
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
181.164.188.27:8080
http://181.164.188.27:8080/
AR
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
23.254.203.51:8080
http://23.254.203.51:8080/
US
xml
345 b
malicious
3640
wabmetagen.exe
GET
404
72.47.248.48:8080
http://72.47.248.48:8080/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3640
wabmetagen.exe
200.110.85.138:990
Telconet S.A
EC
malicious
3640
wabmetagen.exe
187.131.137.216:50000
Uninet S.A. de C.V.
MX
malicious
3640
wabmetagen.exe
64.32.70.194:20
Compañía Dominicana de Teléfonos, C. por A. - CODETEL
DO
malicious
3640
wabmetagen.exe
174.84.250.37:443
US
malicious
3640
wabmetagen.exe
200.110.85.138:20
Telconet S.A
EC
malicious
3640
wabmetagen.exe
190.55.118.192:80
Telecentro S.A.
AR
malicious
3640
wabmetagen.exe
187.137.46.18:20
Uninet S.A. de C.V.
MX
malicious
3640
wabmetagen.exe
71.174.233.71:20
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
3640
wabmetagen.exe
187.178.89.60:443
Axtel, S.A.B. de C.V.
MX
malicious
3640
wabmetagen.exe
192.163.199.254:8080
Unified Layer
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3640
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
56 ETPRO signatures available at the full report
No debug info