analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

eMailExtractor.exe

Full analysis: https://app.any.run/tasks/1ccffc6e-0165-4a50-81c0-e63abbd2095e
Verdict: Malicious activity
Analysis date: February 17, 2020, 01:07:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FC7ACEC125055934D84C4D94DA2CA2F3

SHA1:

DBE8BB51A6720EC85AF86C63F40B82F0314BB729

SHA256:

05B742544A31F53A640A8BAF16CC641F887EAE231C44CC0B2D48D00CBB2967C2

SSDEEP:

49152:cTpTRU1VU0x1Z05h1HDyEyp/2Oa3cnjqhk+Hpvfdmuy6e0F:ypTezLxz05DyNaMjzUpHdj1e0F

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2936)
  • SUSPICIOUS

    • Creates files in the user directory

      • eMailExtractor.exe (PID: 3176)
    • Creates a software uninstall entry

      • eMailExtractor.exe (PID: 3176)
    • Creates files in the program directory

      • eMailExtractor.exe (PID: 3176)
      • eMailExtractor.exe (PID: 2548)
    • Starts CMD.EXE for commands execution

      • eMailExtractor.exe (PID: 3176)
    • Executable content was dropped or overwritten

      • eMailExtractor.exe (PID: 3176)
      • eMailExtractor.exe (PID: 2548)
    • Executed as Windows Service

      • eMailExtractor.exe (PID: 2548)
    • Starts itself from another location

      • eMailExtractor.exe (PID: 2548)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (64.5)
.dll | Win32 Dynamic Link Library (generic) (13.6)
.exe | Win32 Executable (generic) (9.3)
.exe | Win16/32 Executable Delphi generic (4.2)
.exe | Generic Win/DOS Executable (4.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:13 12:57:07+01:00
PEType: PE32
LinkerVersion: 5
CodeSize: 1708032
InitializedDataSize: 32097280
UninitializedDataSize: -
EntryPoint: 0x1a1e10
OSVersion: 4
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Feb-2020 11:57:07
Detected languages:
  • English - United States
CompanyName: Max Programming, LLC
: -
FileVersion: 3.8.1.0
: -
Release: Final
: -
FileDescription: eMail Extractor v3.8.1
: -
LegalCopyright: Max Programming, LLC
ProductVersion: 3.8.1
ProductName: eMail Extractor
: -
OriginalFilename: eMailExtractor.exe
: -
InternalName: eMail Extractor
LongVersion: 3.8.1, © 2000-2019 Max Programming, S.L. All Rights Reserved.
: -
PackageInfo: eMail Extractor v3.8.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-Feb-2020 11:57:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001A0FAE
0x001A1000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_NOLOAD
7.88791
.rdata
0x001A2000
0x00001F92
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.64102
.xeca57
0x001A4000
0x01E15370
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.01473
.tls
0x01FBA000
0x00000020
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0407808
.pxa0
0x01FBB000
0x000A1230
0x000A1400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.99911
.rsrc
0x0205D000
0x00084CC4
0x00084E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.74315

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26644
848
UNKNOWN
English - United States
RT_MANIFEST
2
3.77892
10344
UNKNOWN
English - United States
RT_ICON
3
3.98561
2664
UNKNOWN
English - United States
RT_ICON
4
4.0358
1640
UNKNOWN
English - United States
RT_ICON
5
4.19033
744
UNKNOWN
English - United States
RT_ICON
6
4.28152
488
UNKNOWN
English - United States
RT_ICON
7
3.81222
296
UNKNOWN
English - United States
RT_ICON
8
5.48647
74792
UNKNOWN
English - United States
RT_ICON
9
5.44883
19496
UNKNOWN
English - United States
RT_ICON
10
5.76452
5672
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
14
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start emailextractor.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe emailextractor.exe cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs ping.exe no specs emailextractor.exe emailextractor.exe main.exe emailextractor.exe

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Users\admin\Desktop\eMailExtractor.exe" C:\Users\admin\Desktop\eMailExtractor.exeexplorer.exe
User:
admin
Company:
Max Programming, LLC
Integrity Level:
MEDIUM
Description:
eMail Extractor v3.8.1
Exit code:
0
Version:
3.8.1.0
3180"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exeeMailExtractor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3188"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
eMailExtractor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3176"C:\Users\admin\Desktop\eMailExtractor.exe" --did=20 --tag=new_installerC:\Users\admin\Desktop\eMailExtractor.exe
CompMgmtLauncher.exe
User:
admin
Company:
Max Programming, LLC
Integrity Level:
HIGH
Description:
eMail Extractor v3.8.1
Exit code:
0
Version:
3.8.1.0
1756"C:\Windows\system32\cmd.exe" /C ping 127.0.0.1 /n 300 & "C:\Users\admin\Desktop\eMailExtractor.exe" 6C:\Windows\system32\cmd.exeeMailExtractor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1676ping 127.0.0.1 /n 300 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2936"C:\Windows\system32\cmd.exe" /C ping 127.0.0.1 -n 100 & "C:\Users\admin\Desktop\eMailExtractor.exe" 5C:\Windows\system32\cmd.exeeMailExtractor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3252"C:\Windows\system32\cmd.exe" /C ping 127.0.0.1 & "C:\Users\admin\Desktop\eMailExtractor.exe" 4C:\Windows\system32\cmd.exeeMailExtractor.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
604ping 127.0.0.1 -n 100 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2376ping 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
878
Read events
832
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
9
Text files
19
Unknown types
1

Dropped files

PID
Process
Filename
Type
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\1581901682chrome.tmp
MD5:
SHA256:
3176eMailExtractor.exeC:\Program Files\Google\Chrome\Application\75.0.3770.100\chrome.dll_
MD5:
SHA256:
3176eMailExtractor.exeC:\Program Files\Google\Chrome\Application\75.0.3770.100\chrome.dll
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\manifest.json
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\S5MW59J4T3.js
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\U83IC6E06C.js
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\U9BBJ4MBKS.js
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\BHI5GRP9KS.js
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\TR1OTIWEH2.js
MD5:
SHA256:
3176eMailExtractor.exeC:\Users\admin\AppData\Local\Temp\EDK0WGRGNK.js
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
54
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
eMailExtractor.exe
104.18.44.214:443
site-light.xyz
Cloudflare Inc
US
unknown
2548
eMailExtractor.exe
104.18.44.214:443
site-light.xyz
Cloudflare Inc
US
unknown
4064
eMailExtractor.exe
104.18.44.214:443
site-light.xyz
Cloudflare Inc
US
unknown
4080
main.exe
104.18.44.214:443
site-light.xyz
Cloudflare Inc
US
unknown
3036
eMailExtractor.exe
104.18.44.214:443
site-light.xyz
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
site-light.xyz
  • 104.18.44.214
suspicious

Threats

No threats detected
No debug info