analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

4OE4EbH

Full analysis: https://app.any.run/tasks/2c551875-3779-4563-93fc-fbb0015990cc
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2019, 02:54:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ECE6DA6784CF8A772CB73A37B02BA4A5

SHA1:

AA15CC324A36CAD5A549A6E4CA5C6DABFF5B0D2A

SHA256:

B3EB40865A7BBF708DAD012A168AAE4003B455D90891D92A340B2087E1B96EA7

SSDEEP:

3072:njWGlM5RaoCcQXUbs10tqSbE0ZivIpGI/zsvYb:njOBS0tq/ReGIwv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3092)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3092)
  • SUSPICIOUS

    • Starts itself from another location

      • 4OE4EbH.exe (PID: 3508)
    • Executable content was dropped or overwritten

      • 4OE4EbH.exe (PID: 3508)
    • Connects to unusual port

      • wabmetagen.exe (PID: 3092)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2003:01:09 09:13:11+01:00
PEType: PE32
LinkerVersion: 4
CodeSize: 12288
InitializedDataSize: 4096
UninitializedDataSize: 102400
EntryPoint: 0x24de
OSVersion: 6
ImageVersion: 5
SubsystemVersion: 6.1
Subsystem: Windows GUI
FileVersionNumber: 6.1.7601.23915
ProductVersionNumber: 6.1.7601.23915
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Windows Cryptographic Primitives Library
FileVersion: 6.1.7601.23915 (win7sp1_ldr.170913-0600)
InternalName: bcrypt.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: bcrypt.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.23915

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2003 08:13:11
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Windows Cryptographic Primitives Library
FileVersion: 6.1.7601.23915 (win7sp1_ldr.170913-0600)
InternalName: bcrypt.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: bcrypt.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.23915

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 09-Jan-2003 08:13:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002CC4
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.3984
.rdata
0x00004000
0x00000CC6
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.17406
.data
0x00005000
0x000021CC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.35908
.crt5
0x00008000
0x0000633B
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.31589
.crt3
0x0000F000
0x0001320C
0x00014000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84111
.rsrc
0x00023000
0x00000568
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.70689
.reloc
0x00024000
0x000002C8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.59966

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0578
260
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start 4oe4ebh.exe no specs 4oe4ebh.exe wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Users\admin\AppData\Local\Temp\4OE4EbH.exe" C:\Users\admin\AppData\Local\Temp\4OE4EbH.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Cryptographic Primitives Library
Exit code:
0
Version:
6.1.7601.23915 (win7sp1_ldr.170913-0600)
3508"C:\Users\admin\AppData\Local\Temp\4OE4EbH.exe"C:\Users\admin\AppData\Local\Temp\4OE4EbH.exe
4OE4EbH.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Cryptographic Primitives Library
Exit code:
0
Version:
6.1.7601.23915 (win7sp1_ldr.170913-0600)
2600"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe4OE4EbH.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Cryptographic Primitives Library
Exit code:
0
Version:
6.1.7601.23915 (win7sp1_ldr.170913-0600)
3092"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Cryptographic Primitives Library
Version:
6.1.7601.23915 (win7sp1_ldr.170913-0600)
Total events
71
Read events
56
Write events
15
Delete events
0

Modification events

(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3092) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
35084OE4EbH.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:ECE6DA6784CF8A772CB73A37B02BA4A5
SHA256:B3EB40865A7BBF708DAD012A168AAE4003B455D90891D92A340B2087E1B96EA7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3092
wabmetagen.exe
GET
200
187.163.177.194:22
http://187.163.177.194:22/
MX
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3092
wabmetagen.exe
187.163.177.194:22
Axtel, S.A.B. de C.V.
MX
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3092
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3092
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
No debug info