analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

E2-20200710_213707

Full analysis: https://app.any.run/tasks/81cef3b5-baa4-4ff0-b3fc-22b2f82a06b6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: July 12, 2020, 12:09:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
emotet
cryptolaemus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

90AC9031780E018D7F53335039894400

SHA1:

9E7D24EDB9638709AC19A7162B8D8265D310AD00

SHA256:

4B65FCCF540F94C7870CB33CDEFDC4156CAF3C0646B6876080D005130FBDE7C0

SSDEEP:

6144:lI+5z2ySBBNbWNNwxjdqw2MT9GMPPP9Yeu1db:loNCNNwxjdqZMPPPF4db

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • TsUsbRedirectionGroupPolicyExtension.exe (PID: 2688)
    • Connects to CnC server

      • TsUsbRedirectionGroupPolicyExtension.exe (PID: 2688)
    • EMOTET was detected

      • TsUsbRedirectionGroupPolicyExtension.exe (PID: 2688)
  • SUSPICIOUS

    • Starts itself from another location

      • E2-20200710_213707.exe (PID: 1276)
    • Reads Internet Cache Settings

      • TsUsbRedirectionGroupPolicyExtension.exe (PID: 2688)
    • Executable content was dropped or overwritten

      • E2-20200710_213707.exe (PID: 1276)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:07:10 23:37:07+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 245760
InitializedDataSize: 155648
UninitializedDataSize: -
EntryPoint: 0x27209
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2020 21:37:07
Detected languages:
  • English - United States
  • Turkish - Turkey

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Jul-2020 21:37:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003B634
0x0003C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66992
.rdata
0x0003D000
0x0000EB38
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.8851
.data
0x0004C000
0x0000657C
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.92005
.rsrc
0x00053000
0x000136B4
0x00014000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.87744

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.55844
296
Latin 1 / Western European
Turkish - Turkey
RT_ICON
3
3.02695
308
Latin 1 / Western European
English - United States
RT_CURSOR
4
2.74274
180
Latin 1 / Western European
English - United States
RT_CURSOR
5
2.34038
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.34004
308
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.0757
76
Latin 1 / Western European
English - United States
RT_STRING
8
2.45401
308
Latin 1 / Western European
English - United States
RT_CURSOR
9
2.34864
308
Latin 1 / Western European
English - United States
RT_CURSOR
10
2.34505
308
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start e2-20200710_213707.exe #EMOTET tsusbredirectiongrouppolicyextension.exe

Process information

PID
CMD
Path
Indicators
Parent process
1276"C:\Users\admin\Desktop\E2-20200710_213707.exe" C:\Users\admin\Desktop\E2-20200710_213707.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2688"C:\Users\admin\AppData\Local\icm32\TsUsbRedirectionGroupPolicyExtension.exe"C:\Users\admin\AppData\Local\icm32\TsUsbRedirectionGroupPolicyExtension.exe
E2-20200710_213707.exe
User:
admin
Integrity Level:
MEDIUM
Total events
70
Read events
64
Write events
6
Delete events
0

Modification events

(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A1000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2688) TsUsbRedirectionGroupPolicyExtension.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TsUsbRedirectionGroupPolicyExtension
Value:
"C:\Users\admin\AppData\Local\icm32\TsUsbRedirectionGroupPolicyExtension.exe"
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1276E2-20200710_213707.exeC:\Users\admin\AppData\Local\icm32\TsUsbRedirectionGroupPolicyExtension.exeexecutable
MD5:90AC9031780E018D7F53335039894400
SHA256:4B65FCCF540F94C7870CB33CDEFDC4156CAF3C0646B6876080D005130FBDE7C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2688
TsUsbRedirectionGroupPolicyExtension.exe
POST
200
190.108.228.62:443
http://190.108.228.62:443/wnw2jj5s0ltVFofu3Ig/TB54qVG5D5eT5/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
190.108.228.62:443
Neunet S.A.
AR
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2688
TsUsbRedirectionGroupPolicyExtension.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 11
2688
TsUsbRedirectionGroupPolicyExtension.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2688
TsUsbRedirectionGroupPolicyExtension.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M8
2688
TsUsbRedirectionGroupPolicyExtension.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin M3
2688
TsUsbRedirectionGroupPolicyExtension.exe
A Network Trojan was detected
MALWARE [PTsecurity] Emotet
1 ETPRO signatures available at the full report
No debug info