analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ice9.exe

Full analysis: https://app.any.run/tasks/0b63bf55-7d3d-4c65-bac6-6772abe47463
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 20, 2020, 13:30:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1FA4B0693C8D1AC62DCFD4742C701BEE

SHA1:

4F8F0149869387B904B11B4D635559712C730F4E

SHA256:

0B2A9A40E92798FF7C5CD12DCEC498E19AB92E57BAD551E33F3FB7614BBDB3C0

SSDEEP:

3072:s96CX+XmwoBh7tx2lXQZKqbC2fpquiQfNCPz0HyH0W3iCbkAUhzHw:s96GBHx2KXtiQfqzAyH0WtqhzHw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was injected by another process

      • dwm.exe (PID: 236)
      • host.exe (PID: 4068)
    • Runs injected code in another process

      • fipaecq.exe (PID: 3924)
    • Changes settings of System certificates

      • WinMail.exe (PID: 2124)
  • SUSPICIOUS

    • Reads internet explorer settings

      • WinMail.exe (PID: 2124)
    • Creates files in the user directory

      • ice9.exe (PID: 1596)
    • Executed via COM

      • WinMail.exe (PID: 2124)
    • Executable content was dropped or overwritten

      • ice9.exe (PID: 1596)
    • Starts itself from another location

      • ice9.exe (PID: 1596)
    • Starts CMD.EXE for commands execution

      • ice9.exe (PID: 1596)
    • Reads Internet Cache Settings

      • WinMail.exe (PID: 2124)
    • Adds / modifies Windows certificates

      • WinMail.exe (PID: 2124)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:09 20:19:58+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 135680
InitializedDataSize: 14848
UninitializedDataSize: -
EntryPoint: 0x154b2
OSVersion: 5.1
ImageVersion: 1
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Feb-2012 19:19:58

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Feb-2012 19:19:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002101E
0x00021200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69792
.data
0x00023000
0x0000204C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.60427
.reloc
0x00026000
0x000016A6
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.65039

Imports

ADVAPI32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
NETAPI32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start inject inject ice9.exe fipaecq.exe no specs winmail.exe no specs dwm.exe host.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1596"C:\Users\admin\AppData\Local\Temp\ice9.exe" C:\Users\admin\AppData\Local\Temp\ice9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3924"C:\Users\admin\AppData\Roaming\Idwi\fipaecq.exe"C:\Users\admin\AppData\Roaming\Idwi\fipaecq.exeice9.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2124"C:\Program Files\Windows Mail\WinMail.exe" -EmbeddingC:\Program Files\Windows Mail\WinMail.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Mail
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
236"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4068"host.exe"C:\Windows\system32\host.exe
srvpost.exe
User:
admin
Integrity Level:
MEDIUM
1592"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\tmp637a42bb.bat"C:\Windows\system32\cmd.exeice9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
188
Read events
123
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
11
Text files
1
Unknown types
5

Dropped files

PID
Process
Filename
Type
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\edb.log
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\Backup\old\
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\Backup\temp\WindowsMail.MSMessageStore
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\edbtmp.log
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\Backup\temp\edb00002.log
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\Backup\temp\WindowsMail.pat
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\Backup\new
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Temp\ppcrlui_2124_2
MD5:
SHA256:
2124WinMail.exeC:\Users\admin\AppData\Local\Microsoft\Windows Mail\tmp.edb
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1984
taskhost.exe
POST
301
62.210.200.62:80
http://zenk-security.com/fake_botnet/index.php
FR
html
178 b
whitelisted
1984
taskhost.exe
GET
200
95.100.39.48:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
DE
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1984
taskhost.exe
62.210.200.62:80
zenk-security.com
Online S.a.s.
FR
malicious
1984
taskhost.exe
62.210.200.62:443
zenk-security.com
Online S.a.s.
FR
malicious
1984
taskhost.exe
95.100.39.48:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
zenk-security.com
  • 62.210.200.62
whitelisted
isrg.trustid.ocsp.identrust.com
  • 95.100.39.48
  • 95.100.39.43
whitelisted

Threats

PID
Process
Class
Message
1984
taskhost.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters
1984
taskhost.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters
No debug info