analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

yab5WG8mFR.exe

Full analysis: https://app.any.run/tasks/ffd3e1ec-da22-4a33-bf33-8230c6f55c7d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 22, 2020, 03:20:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F1D9D74BBE619A53CEBFF4DE859A02D9

SHA1:

C3BDB581CCA764ACEE0A6B2F80C53B29B94EBFC0

SHA256:

1ED0F40F6D313DF13A16C1FC6D2BB44D966326B4AA35F5FE9F332772EC8C2EE0

SSDEEP:

6144:D8lZHyvt2NrWAfAe2YNkZT2Nt0qxQaBXOgMUPVNBAH9wXkCqSl/Tpc32:KHyl2kKAc/Nt0qxZMUPr0pa/m3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • yab5WG8mFR.exe (PID: 952)
    • Connects to CnC server

      • pdeftvolume.exe (PID: 2892)
    • EMOTET was detected

      • pdeftvolume.exe (PID: 2892)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • pdeftvolume.exe (PID: 2892)
    • Connects to server without host name

      • pdeftvolume.exe (PID: 2892)
    • Starts itself from another location

      • yab5WG8mFR.exe (PID: 952)
    • Application launched itself

      • yab5WG8mFR.exe (PID: 660)
      • pdeftvolume.exe (PID: 1828)
    • Executable content was dropped or overwritten

      • yab5WG8mFR.exe (PID: 952)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

ProductVersion: 1
ProductName: OutlookTabCtrl
OriginalFileName: OutlookTabCtrl.exe
InternalName: OutlookTabCtrl
FileVersion: 1
FileDescription: OutlookTabCtrl
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc1ea
UninitializedDataSize: -
InitializedDataSize: 253952
CodeSize: 188416
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2020:01:22 14:14:19+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2020 13:14:19
Detected languages:
  • English - United States
  • Russian - Russia
FileDescription: OutlookTabCtrl
FileVersion: 1.0
InternalName: OutlookTabCtrl
OriginalFilename: OutlookTabCtrl.exe
ProductName: OutlookTabCtrl
ProductVersion: 1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 22-Jan-2020 13:14:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002D4C4
0x0002E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.53601
.rdata
0x0002F000
0x0000C32C
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.68696
.data
0x0003C000
0x00005474
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.91974
.rsrc
0x00042000
0x0002A00A
0x0002B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.24638

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.19937
584
UNKNOWN
English - United States
RT_VERSION
8
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
9
1.688
60
UNKNOWN
English - United States
RT_STRING
10
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
11
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
12
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
13
2.45401
308
UNKNOWN
English - United States
RT_CURSOR
14
2.34864
308
UNKNOWN
English - United States
RT_CURSOR
15
2.34505
308
UNKNOWN
English - United States
RT_CURSOR
16
2.34864
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start yab5wg8mfr.exe no specs #EMOTET yab5wg8mfr.exe pdeftvolume.exe no specs #EMOTET pdeftvolume.exe

Process information

PID
CMD
Path
Indicators
Parent process
660"C:\Users\admin\AppData\Local\Temp\yab5WG8mFR.exe" C:\Users\admin\AppData\Local\Temp\yab5WG8mFR.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OutlookTabCtrl
Exit code:
0
Version:
1.0
952--ff85ba50C:\Users\admin\AppData\Local\Temp\yab5WG8mFR.exe
yab5WG8mFR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OutlookTabCtrl
Exit code:
0
Version:
1.0
1828"C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe"C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exeyab5WG8mFR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OutlookTabCtrl
Exit code:
0
Version:
1.0
2892--a66f8ff2C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe
pdeftvolume.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OutlookTabCtrl
Version:
1.0
Total events
66
Read events
61
Write events
5
Delete events
0

Modification events

(PID) Process:(2892) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2892) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2892) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2892) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2892) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
952yab5WG8mFR.exeC:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exeexecutable
MD5:F1D9D74BBE619A53CEBFF4DE859A02D9
SHA256:1ED0F40F6D313DF13A16C1FC6D2BB44D966326B4AA35F5FE9F332772EC8C2EE0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2892
pdeftvolume.exe
POST
78.101.70.199:443
http://78.101.70.199:443/iuYsL1
QA
malicious
2892
pdeftvolume.exe
POST
75.114.235.105:80
http://75.114.235.105/u0mx
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2892
pdeftvolume.exe
78.101.70.199:443
Ooredoo Q.S.C.
QA
malicious
2892
pdeftvolume.exe
75.114.235.105:80
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2892
pdeftvolume.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
2892
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2892
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2892
pdeftvolume.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin M2
2892
pdeftvolume.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2892
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2892
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2892
pdeftvolume.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2892
pdeftvolume.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info