analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

zipavatar.exe

Full analysis: https://app.any.run/tasks/68d742a9-b586-4a43-98e5-f1e95982f6c4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 22, 2019, 01:23:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7D30D92618256EB315131128CA5027E6

SHA1:

64E031834D25AACABF45B80918BDA680CF62A95E

SHA256:

C24B166E7FE03FC313BAB1892ADA6A0A794CDD0064940B3346ABF00F3F61030B

SSDEEP:

3072:+HEAQuOaEONYyRmqXnJph2RCqJO3x2wgSSmouH0ZoTcNt6ghw0WzSbZxiCcWMKj4:2EbJyMkJKCq4hgWdcNEgJbZx+bG1NY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 660)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 2220)
  • SUSPICIOUS

    • Application launched itself

      • zipavatar.exe (PID: 1908)
      • wabmetagen.exe (PID: 660)
    • Starts itself from another location

      • zipavatar.exe (PID: 2436)
    • Executable content was dropped or overwritten

      • zipavatar.exe (PID: 2436)
    • Connects to server without host name

      • wabmetagen.exe (PID: 2220)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:21 02:21:10+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 122880
InitializedDataSize: 88576
UninitializedDataSize: -
EntryPoint: 0x1df00
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 12.0.4518.1014
ProductVersionNumber: 12.0.4518.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Windows, Latin1
CompanyName: Microsoft Corporation
FileDescription: Timeline Wizard command line exe
FileVersion: 12.0.4518.1014
InternalName: Tlimpt.exe
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFileName: Tlimpt.exe
ProductName: Microsoft® Office Visio® 2007
ProductVersion: 12.0.4518.1014

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Mar-2019 01:21:10
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Timeline Wizard command line exe
FileVersion: 12.0.4518.1014
InternalName: Tlimpt.exe
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Tlimpt.exe
ProductName: Microsoft® Office Visio® 2007
ProductVersion: 12.0.4518.1014

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 21-Mar-2019 01:21:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001DEEB
0x0001E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.65041
.rdata
0x0001F000
0x00004094
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.71295
.data
0x00024000
0x00004F54
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.183791
.rsrc
0x00029000
0x0000C750
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.07551

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.4389
1220
UNKNOWN
English - United States
RT_VERSION
2
4.27423
1384
UNKNOWN
English - United States
RT_ICON
3
3.71551
744
UNKNOWN
English - United States
RT_ICON
4
6.54101
2216
UNKNOWN
English - United States
RT_ICON
5
5.95536
3752
UNKNOWN
English - United States
RT_ICON
6
5.47968
1128
UNKNOWN
English - United States
RT_ICON
7
5.7681
4264
UNKNOWN
English - United States
RT_ICON
8
5.30804
9640
UNKNOWN
English - United States
RT_ICON
9
7.95294
24626
UNKNOWN
English - United States
RT_ICON
1000
2.89342
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start zipavatar.exe no specs zipavatar.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
1908"C:\Users\admin\AppData\Local\Temp\zipavatar.exe" C:\Users\admin\AppData\Local\Temp\zipavatar.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
2436--42b8279eC:\Users\admin\AppData\Local\Temp\zipavatar.exe
zipavatar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
660"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
zipavatar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
2220--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Version:
12.0.4518.1014
Total events
75
Read events
60
Write events
15
Delete events
0

Modification events

(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2220) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2436zipavatar.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:7D30D92618256EB315131128CA5027E6
SHA256:C24B166E7FE03FC313BAB1892ADA6A0A794CDD0064940B3346ABF00F3F61030B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2220
wabmetagen.exe
POST
200
200.116.26.234:80
http://200.116.26.234/scripts/cone/ringin/merge/
CO
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2220
wabmetagen.exe
200.116.26.234:80
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious

DNS requests

No data

Threats

No threats detected
No debug info