analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

45DYkS

Full analysis: https://app.any.run/tasks/54b0911b-4cfc-4043-a9a2-06c9b57fbd81
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 21, 2020, 20:35:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

190FF9E6F80C0784F60B194D2E442054

SHA1:

003A2217C092BEA5654FF7B31DDABF4C63B77B74

SHA256:

B757F658232B6812C7672194B847CA33D7E4A6BA167FE4A14AA83D4C3FAD034B

SSDEEP:

12288:wep463Z+x35x0zsz7h7ixSEjlC+5lH8Nv:hK0Q15xvzV7iMEjlP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 45DYkS.exe (PID: 3836)
    • Connects to CnC server

      • pdeftvolume.exe (PID: 4068)
    • EMOTET was detected

      • pdeftvolume.exe (PID: 4068)
    • Changes the autorun value in the registry

      • pdeftvolume.exe (PID: 4068)
  • SUSPICIOUS

    • Starts itself from another location

      • 45DYkS.exe (PID: 3836)
    • Reads Internet Cache Settings

      • pdeftvolume.exe (PID: 4068)
    • Executable content was dropped or overwritten

      • 45DYkS.exe (PID: 3836)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:24 14:36:41+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 322560
InitializedDataSize: 206848
UninitializedDataSize: -
EntryPoint: 0x35b3e
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: hamber made a point of looking visibly bored
FileVersion: 1, 0, 0, 1
InternalName: you've been paying attention online, senators have been catching
LegalCopyright: © gtime New York adversary Nadler had just spent.
OriginalFileName: and economic dangers, Treasury Secretary Steven Mnuchin
ProductName: he spiritual guru and former presidential candidate sai
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jan-2020 13:36:41
Detected languages:
  • English - United States
FileDescription: hamber made a point of looking visibly bored
FileVersion: 1, 0, 0, 1
InternalName: you've been paying attention online, senators have been catching
LegalCopyright: © gtime New York adversary Nadler had just spent.
OriginalFilename: and economic dangers, Treasury Secretary Steven Mnuchin
ProductName: he spiritual guru and former presidential candidate sai
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 24-Jan-2020 13:36:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004EB91
0x0004EC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.53875
.rdata
0x00050000
0x00012702
0x00012800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99306
.data
0x00063000
0x0000689C
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.29609
.rsrc
0x0006A000
0x0001D2C4
0x0001D400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.92776

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.75413
744
Latin 1 / Western European
English - United States
RT_ICON
3
3.87374
488
Latin 1 / Western European
English - United States
RT_ICON
4
3.87102
296
Latin 1 / Western European
English - United States
RT_ICON
5
5.0569
3752
Latin 1 / Western European
English - United States
RT_ICON
6
5.5159
2216
Latin 1 / Western European
English - United States
RT_ICON
7
2.35054
108
Latin 1 / Western European
English - United States
RT_STRING
8
5.92372
1384
Latin 1 / Western European
English - United States
RT_ICON
9
2.69017
168
Latin 1 / Western European
English - United States
RT_STRING
10
5.1112
4264
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 45dyks.exe no specs #EMOTET 45dyks.exe pdeftvolume.exe no specs #EMOTET pdeftvolume.exe

Process information

PID
CMD
Path
Indicators
Parent process
3604"C:\Users\admin\AppData\Local\Temp\45DYkS.exe" C:\Users\admin\AppData\Local\Temp\45DYkS.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
hamber made a point of looking visibly bored
Exit code:
0
Version:
1, 0, 0, 1
3836--27d0d0a2C:\Users\admin\AppData\Local\Temp\45DYkS.exe
45DYkS.exe
User:
admin
Integrity Level:
MEDIUM
Description:
hamber made a point of looking visibly bored
Exit code:
0
Version:
1, 0, 0, 1
3360"C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe"C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe45DYkS.exe
User:
admin
Integrity Level:
MEDIUM
Description:
hamber made a point of looking visibly bored
Exit code:
0
Version:
1, 0, 0, 1
4068--a66f8ff2C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe
pdeftvolume.exe
User:
admin
Integrity Level:
MEDIUM
Description:
hamber made a point of looking visibly bored
Version:
1, 0, 0, 1
Total events
68
Read events
62
Write events
6
Delete events
0

Modification events

(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A1000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(4068) pdeftvolume.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:pdeftvolume
Value:
"C:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exe"
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
383645DYkS.exeC:\Users\admin\AppData\Local\pdeftvolume\pdeftvolume.exeexecutable
MD5:190FF9E6F80C0784F60B194D2E442054
SHA256:B757F658232B6812C7672194B847CA33D7E4A6BA167FE4A14AA83D4C3FAD034B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4068
pdeftvolume.exe
POST
200
186.138.186.74:443
http://186.138.186.74:443/aanEFhPd78xW
AR
flc
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4068
pdeftvolume.exe
186.138.186.74:443
CABLEVISION S.A.
AR
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
4068
pdeftvolume.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 8
4068
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
4068
pdeftvolume.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
4068
pdeftvolume.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4068
pdeftvolume.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info