analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mapipnp.exe

Full analysis: https://app.any.run/tasks/c3ba868d-c057-4f3e-899a-930cf498503b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 18, 2019, 11:04:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8C92DC96D8FF28F103D4D6C93D5B8641

SHA1:

012EA55CFA0EAE3170C6FBB743CF95F09391878A

SHA256:

F1D74E49E8AAF3421E9DA21B46F96948FC11B76E04A578FB6C0794272F4AE387

SSDEEP:

3072:784ZVt8cExfD0W56X2HiR/VZFs5zWYDwWkofhvk:784Tt8cExb066XoCmVDwO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • wabmetagen.exe (PID: 2848)
  • SUSPICIOUS

    • Starts itself from another location

      • mapipnp.exe (PID: 3652)
    • Connects to unusual port

      • wabmetagen.exe (PID: 3392)
    • Executable content was dropped or overwritten

      • mapipnp.exe (PID: 3652)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2003:01:09 09:13:11+01:00
PEType: PE32
LinkerVersion: 5
CodeSize: 16384
InitializedDataSize: 4096
UninitializedDataSize: 102400
EntryPoint: 0x2cae
OSVersion: 6
ImageVersion: 5
SubsystemVersion: 6.1
Subsystem: Windows GUI
FileVersionNumber: 10.0.4.33
ProductVersionNumber: 10.0.4.33
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corp
FileDescription: ODBC Cursor L
FileVersion: 6.1.7601.
InternalName: srclient
LegalCopyright: © Microsoft Corporation. A
LegalTrademarks:
OriginalFileName: srclient.dll
ProductName: Microsoft® W
ProductVersion: 6.1.7601.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start mapipnp.exe no specs mapipnp.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\mapipnp.exe" C:\Users\admin\AppData\Local\Temp\mapipnp.exeexplorer.exe
User:
admin
Company:
Microsoft Corp
Integrity Level:
MEDIUM
Description:
ODBC Cursor L
Exit code:
0
Version:
6.1.7601.
3652"C:\Users\admin\AppData\Local\Temp\mapipnp.exe"C:\Users\admin\AppData\Local\Temp\mapipnp.exe
mapipnp.exe
User:
admin
Company:
Microsoft Corp
Integrity Level:
MEDIUM
Description:
ODBC Cursor L
Exit code:
0
Version:
6.1.7601.
2848"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
mapipnp.exe
User:
admin
Company:
Microsoft Corp
Integrity Level:
MEDIUM
Description:
ODBC Cursor L
Exit code:
0
Version:
6.1.7601.
3392"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corp
Integrity Level:
MEDIUM
Description:
ODBC Cursor L
Version:
6.1.7601.
3008"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
96
Read events
82
Write events
14
Delete events
0

Modification events

(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3392) wabmetagen.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wabmetagen_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3652mapipnp.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:8C92DC96D8FF28F103D4D6C93D5B8641
SHA256:F1D74E49E8AAF3421E9DA21B46F96948FC11B76E04A578FB6C0794272F4AE387
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3392
wabmetagen.exe
GET
187.163.213.124:443
http://187.163.213.124:443/
MX
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3392
wabmetagen.exe
187.163.213.124:443
Axtel, S.A.B. de C.V.
MX
malicious
3392
wabmetagen.exe
154.120.231.114:20
Liquid Telecommunications Ltd
ZW
malicious
3392
wabmetagen.exe
187.200.132.53:20
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info