analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

satsvcs.exe

Full analysis: https://app.any.run/tasks/a80c6ad9-f604-4c2e-821d-8e0794c77aeb
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 15, 2019, 05:12:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D0A43DF61617930FE79618C7C0BED3E8

SHA1:

00D78A00B626FFC71CF23F60EF5A144B4249F305

SHA256:

C6D5519887676B59766B3E8F3ECB92EF673759BBDC1B556C5683100ED948CC06

SSDEEP:

6144:fMT9P02oCOcImaKGD0oEOGSerEhgVIXFM7:gPlosIHooDerLIXG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 2808)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3520)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3520)
  • SUSPICIOUS

    • Starts itself from another location

      • satsvcs.exe (PID: 3684)
    • Application launched itself

      • satsvcs.exe (PID: 3032)
      • wabmetagen.exe (PID: 2808)
    • Executable content was dropped or overwritten

      • satsvcs.exe (PID: 3684)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 6.1.7600.16385
ProductName: Microsoft® Windows® Operating System
OriginalFileName: StikyNot.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: Sticky
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
FileDescription: Sticky Notes
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7600.16385
FileVersionNumber: 6.1.7600.16385
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x19f0
UninitializedDataSize: -
InitializedDataSize: 338432
CodeSize: 26624
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:03:14 20:13:31+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Mar-2019 19:13:31
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Sticky Notes
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: Sticky
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: StikyNot.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-Mar-2019 19:13:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000667B
0x00006800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.98917
.rdata
0x00008000
0x000079F0
0x00007A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.63111
.data
0x00010000
0x00026D14
0x00026E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.16313
.rsrc
0x00037000
0x00024198
0x00024200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.35211

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.54699
892
UNKNOWN
English - United States
RT_VERSION
2
2.57501
308
UNKNOWN
English - United States
RT_CURSOR
3
2.85344
2664
UNKNOWN
English - United States
RT_ICON
4
2.85427
1640
UNKNOWN
English - United States
RT_ICON
5
3.07161
744
UNKNOWN
English - United States
RT_ICON
6
3.10334
488
UNKNOWN
English - United States
RT_ICON
7
3.0229
296
UNKNOWN
English - United States
RT_ICON
8
4.4742
5672
UNKNOWN
English - United States
RT_ICON
9
4.75274
3752
UNKNOWN
English - United States
RT_ICON
10
4.88556
2216
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start satsvcs.exe no specs satsvcs.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Users\admin\AppData\Local\Temp\satsvcs.exe" C:\Users\admin\AppData\Local\Temp\satsvcs.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3684"C:\Users\admin\AppData\Local\Temp\satsvcs.exe"C:\Users\admin\AppData\Local\Temp\satsvcs.exe
satsvcs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2808"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
satsvcs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3520"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
70
Read events
56
Write events
14
Delete events
0

Modification events

(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3520) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3684satsvcs.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:D0A43DF61617930FE79618C7C0BED3E8
SHA256:C6D5519887676B59766B3E8F3ECB92EF673759BBDC1B556C5683100ED948CC06
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3520
wabmetagen.exe
GET
50.80.248.108:443
http://50.80.248.108:443/
US
malicious
3520
wabmetagen.exe
GET
187.233.152.78:443
http://187.233.152.78:443/
MX
malicious
3520
wabmetagen.exe
GET
41.220.119.246:80
http://41.220.119.246/
KE
malicious
3520
wabmetagen.exe
GET
80.115.91.222:443
http://80.115.91.222:443/
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
wabmetagen.exe
187.233.152.78:443
Uninet S.A. de C.V.
MX
malicious
3520
wabmetagen.exe
50.80.248.108:443
Mediacom Communications Corp
US
malicious
3520
wabmetagen.exe
41.220.119.246:80
ACCESSKENYA GROUP LTD is an ISP serving
KE
malicious
3520
wabmetagen.exe
80.115.91.222:443
Ziggo
NL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3520
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3520
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info