analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

detectuuidgen.exe

Full analysis: https://app.any.run/tasks/db221aaf-a6ab-4b44-86fb-8e3babad4265
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 20:22:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

98FE402EF2B8AA2CA29C4ED133BBFE90

SHA1:

8A36C42251FBCB1CE799F2F866B9859DC729AB3D

SHA256:

CC6C6FD6BF9D95F16F3580649D791419F77EF6BB5F239E9A68EBEACA386361A4

SSDEEP:

3072:VtK8sN3+yM6f0tH5KWR8iIKyVppK3kQIzcz6r0WZH0ZxiCcWMKj1NPjeR:Vo5MyStjRDybMkQ+v0Zx+bG1N4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • wabmetagen.exe (PID: 788)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3052)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 788)
    • EMOTET was detected

      • wabmetagen.exe (PID: 788)
  • SUSPICIOUS

    • Application launched itself

      • detectuuidgen.exe (PID: 2408)
      • wabmetagen.exe (PID: 3052)
    • Starts itself from another location

      • detectuuidgen.exe (PID: 2132)
    • Executable content was dropped or overwritten

      • detectuuidgen.exe (PID: 2132)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 12.0.4518.1014
ProductName: Microsoft® Office Visio® 2007
OriginalFileName: Tlimpt.exe
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
InternalName: Tlimpt.exe
FileVersion: 12.0.4518.1014
FileDescription: Timeline Wizard command line exe
CompanyName: Microsoft Corporation
CharacterSet: Windows, Latin1
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 12.0.4518.0
FileVersionNumber: 12.0.4518.1014
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1e7f0
UninitializedDataSize: -
InitializedDataSize: 85504
CodeSize: 122368
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:03:20 18:18:34+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2019 17:18:34
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Timeline Wizard command line exe
FileVersion: 12.0.4518.1014
InternalName: Tlimpt.exe
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Tlimpt.exe
ProductName: Microsoft® Office Visio® 2007
ProductVersion: 12.0.4518.1014

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Mar-2019 17:18:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001DD8B
0x0001DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.68605
.rdata
0x0001F000
0x000034F8
0x00003600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.62475
.data
0x00023000
0x00004F54
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.183791
.rsrc
0x00028000
0x0000C750
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.0755

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.4389
1220
UNKNOWN
English - United States
RT_VERSION
2
4.27423
1384
UNKNOWN
English - United States
RT_ICON
3
3.71551
744
UNKNOWN
English - United States
RT_ICON
4
6.54101
2216
UNKNOWN
English - United States
RT_ICON
5
5.95536
3752
UNKNOWN
English - United States
RT_ICON
6
5.47968
1128
UNKNOWN
English - United States
RT_ICON
7
5.7681
4264
UNKNOWN
English - United States
RT_ICON
8
5.30804
9640
UNKNOWN
English - United States
RT_ICON
9
7.95294
24626
UNKNOWN
English - United States
RT_ICON
1000
2.89342
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start detectuuidgen.exe no specs detectuuidgen.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2408"C:\Users\admin\Desktop\detectuuidgen.exe" C:\Users\admin\Desktop\detectuuidgen.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
2132--53849fb0C:\Users\admin\Desktop\detectuuidgen.exe
detectuuidgen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
3052"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
detectuuidgen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Exit code:
0
Version:
12.0.4518.1014
788--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Timeline Wizard command line exe
Version:
12.0.4518.1014
Total events
73
Read events
58
Write events
15
Delete events
0

Modification events

(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(788) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2132detectuuidgen.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:98FE402EF2B8AA2CA29C4ED133BBFE90
SHA256:CC6C6FD6BF9D95F16F3580649D791419F77EF6BB5F239E9A68EBEACA386361A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
788
wabmetagen.exe
POST
200
189.250.145.98:443
http://189.250.145.98:443/ringin/
MX
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
788
wabmetagen.exe
189.250.145.98:443
Uninet S.A. de C.V.
MX
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
788
wabmetagen.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
1 ETPRO signatures available at the full report
No debug info