analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

xwSiP547

Full analysis: https://app.any.run/tasks/4933396c-c128-4df9-96f7-1e714e14bf77
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 18, 2019, 17:03:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A68A879707A906D36D84AB273E586E21

SHA1:

64564A2C62EDBFB98F18FA0786162E8CC3D476E5

SHA256:

D00D62FA995FACC808F552A1DEB3E13F21A59E89946DFF8AEBD4B0F25F21B859

SSDEEP:

3072:wKV6osm+e8yskIjR924GcOktzUpnGLWb4J7c7vIX:w9bNdkIjR9PjjtzGWWbO7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 3496)
    • EMOTET was detected

      • wabmetagen.exe (PID: 4012)
    • Connects to CnC server

      • wabmetagen.exe (PID: 4012)
  • SUSPICIOUS

    • Application launched itself

      • wabmetagen.exe (PID: 3496)
    • Executable content was dropped or overwritten

      • xwSiP547.exe (PID: 3744)
    • Starts itself from another location

      • xwSiP547.exe (PID: 3744)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 13.0.0.047
ProductName: LEADTOOLS(r) DLL for Win32
OriginalFileName: LFMSP13N.DLL
LegalTrademarks: LEADTOOLS(r) is a trademark of LEAD Technologies, Inc.
LegalCopyright: Copyright© 1991-2001 LEAD Technologies, Inc.
InternalName: LFMSP13N
FileVersion: 13.0.0.047
FileDescription: LEADTOOLS(r) DLL for Win32
CompanyName: LEAD Technologies, Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 13.0.0.47
FileVersionNumber: 13.0.0.47
Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6
EntryPoint: 0x258d
UninitializedDataSize: 131072
InitializedDataSize: -
CodeSize: 12288
LinkerVersion: 4
PEType: PE32
TimeStamp: 1995:11:13 21:26:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Nov-1995 20:26:08
Detected languages:
  • English - United States
Debug artifacts:
  • UzmZTfPDeQ.pdb
CompanyName: LEAD Technologies, Inc.
FileDescription: LEADTOOLS(r) DLL for Win32
FileVersion: 13.0.0.047
InternalName: LFMSP13N
LegalCopyright: Copyright© 1991-2001 LEAD Technologies, Inc.
LegalTrademarks: LEADTOOLS(r) is a trademark of LEAD Technologies, Inc.
OriginalFilename: LFMSP13N.DLL
ProductName: LEADTOOLS(r) DLL for Win32
ProductVersion: 13.0.0.047

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Nov-1995 20:26:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002B58
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_TYPE_OVER
6.36125
.rdata
0x00004000
0x00019556
0x0001A000
IMAGE_SCN_GPREL, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_NO_PAD
7.89015
.data
0x0001E000
0x000023F4
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_GPREL, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_OVER
6.81733
.rsrc
0x00021000
0x00000448
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.1562
.reloc
0x00022000
0x00000160
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.879472

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.50893
1000
UNKNOWN
English - United States
RT_VERSION

Imports

GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
msvcrt.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start xwsip547.exe no specs xwsip547.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3168"C:\Users\admin\Desktop\xwSiP547.exe" C:\Users\admin\Desktop\xwSiP547.exeexplorer.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
3744"C:\Users\admin\Desktop\xwSiP547.exe"C:\Users\admin\Desktop\xwSiP547.exe
xwSiP547.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
3496"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
xwSiP547.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
4012"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Version:
13.0.0.047
Total events
71
Read events
57
Write events
14
Delete events
0

Modification events

(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(4012) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3744xwSiP547.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:A68A879707A906D36D84AB273E586E21
SHA256:D00D62FA995FACC808F552A1DEB3E13F21A59E89946DFF8AEBD4B0F25F21B859
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4012
wabmetagen.exe
GET
88.225.226.91:443
http://88.225.226.91:443/
TR
malicious
4012
wabmetagen.exe
GET
208.180.246.147:80
http://208.180.246.147/
US
malicious
4012
wabmetagen.exe
GET
189.251.40.71:8080
http://189.251.40.71:8080/
MX
malicious
4012
wabmetagen.exe
GET
209.159.244.240:443
http://209.159.244.240:443/
US
malicious
4012
wabmetagen.exe
GET
70.24.147.245:443
http://70.24.147.245:443/
CA
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4012
wabmetagen.exe
88.225.226.91:443
Turk Telekom
TR
malicious
4012
wabmetagen.exe
208.180.246.147:80
Suddenlink Communications
US
malicious
4012
wabmetagen.exe
189.251.40.71:8080
Uninet S.A. de C.V.
MX
malicious
4012
wabmetagen.exe
209.159.244.240:443
Clarity Telecom LLC
US
malicious
4012
wabmetagen.exe
70.24.147.245:443
Bell Canada
CA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
4012
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4012
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4012
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4012
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4012
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
5 ETPRO signatures available at the full report
No debug info