analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mail.exe

Full analysis: https://app.any.run/tasks/30d693f1-6056-4601-a83c-5fc25807995b
Verdict: Malicious activity
Analysis date: January 24, 2022, 23:09:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1B7C132D919291405D09368DC56A21CA

SHA1:

8282287E75DE4670829E6EF6D76D0CD081D9B11D

SHA256:

660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6

SSDEEP:

1536:h2S6T0XfIc3i6EBXR2n7dqnfiVDIHMPV0+l/sLOUpB:h2S6T0XfI2eiVD+EmUsLOUpB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • mail.exe (PID: 1252)
      • taskmgr.exe (PID: 2584)
    • Writes to a start menu file

      • taskmgr.exe (PID: 2584)
  • SUSPICIOUS

    • Checks supported languages

      • mail.exe (PID: 1252)
      • taskmgr.exe (PID: 2584)
    • Reads the computer name

      • mail.exe (PID: 1252)
      • taskmgr.exe (PID: 2584)
    • Starts itself from another location

      • mail.exe (PID: 1252)
    • Drops a file that was compiled in debug mode

      • mail.exe (PID: 1252)
      • taskmgr.exe (PID: 2584)
    • Starts Internet Explorer

      • mail.exe (PID: 1252)
    • Executable content was dropped or overwritten

      • mail.exe (PID: 1252)
      • taskmgr.exe (PID: 2584)
    • Creates files in the user directory

      • taskmgr.exe (PID: 2584)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3264)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2168)
      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 3264)
      • iexplore.exe (PID: 2132)
    • Reads the computer name

      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 2168)
      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3264)
    • Changes internet zones settings

      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 2168)
    • Application launched itself

      • iexplore.exe (PID: 2168)
      • iexplore.exe (PID: 3788)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2168)
      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3788)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 3264)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2132)
      • iexplore.exe (PID: 2168)
      • iexplore.exe (PID: 3788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:09:25 14:08:11+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 13312
InitializedDataSize: 56320
UninitializedDataSize: -
EntryPoint: 0x525e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: like facebook.com/DotNetGang  
CompanyName: JSR .inc 
FileDescription: Windows Task Manager
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication2.exe
LegalCopyright: JSR .inc Copyright © 2012 
LegalTrademarks: Jai SiyaRam 
OriginalFileName: WindowsFormsApplication2.exe
ProductName: Skiper DotNetGang 
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Sep-2012 12:08:11
Debug artifacts:
  • E:\work\skiper dotnetgang with viral\skiper DotNetGang\WindowsFormsApplication2\obj\Debug\WindowsFormsApplication2.pdb
Comments: like facebook.com/DotNetGang  
CompanyName: JSR .inc 
FileDescription: Windows Task Manager
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication2.exe
LegalCopyright: JSR .inc Copyright © 2012 
LegalTrademarks: Jai SiyaRam 
OriginalFilename: WindowsFormsApplication2.exe
ProductName: Skiper DotNetGang 
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-Sep-2012 12:08:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00003264
0x00003400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.25918
.rsrc
0x00006000
0x0000D968
0x0000DA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.73971
.reloc
0x00014000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
2.61351
1640
UNKNOWN
UNKNOWN
RT_ICON
3
2.87102
744
UNKNOWN
UNKNOWN
RT_ICON
4
2.92944
296
UNKNOWN
UNKNOWN
RT_ICON
5
4.88878
3752
UNKNOWN
UNKNOWN
RT_ICON
6
5.66607
2216
UNKNOWN
UNKNOWN
RT_ICON
7
3.91485
1384
UNKNOWN
UNKNOWN
RT_ICON
8
7.96032
28181
UNKNOWN
UNKNOWN
RT_ICON
9
4.25726
9640
UNKNOWN
UNKNOWN
RT_ICON
10
4.82814
4264
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start mail.exe taskmgr.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Users\admin\AppData\Local\Temp\mail.exe" C:\Users\admin\AppData\Local\Temp\mail.exe
Explorer.EXE
User:
admin
Company:
JSR .inc�
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
0
Version:
1.0.0.0
2584"C:\Users\admin\Pictures\taskmgr.exe" hiddenlyC:\Users\admin\Pictures\taskmgr.exe
mail.exe
User:
admin
Company:
JSR .inc�
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
1.0.0.0
2168"C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/DotNetGangC:\Program Files\Internet Explorer\iexplore.exe
mail.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3788"C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.com/C:\Program Files\Internet Explorer\iexplore.exe
mail.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2132"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2168 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3264"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3788 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
16 062
Read events
15 575
Write events
471
Delete events
16

Modification events

(PID) Process:(1252) mail.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1252) mail.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1252) mail.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1252) mail.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2584) taskmgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Command Processor
Operation:writeName:Autorun
Value:
@echo off & start C:\Users\admin\Pictures\taskmgr.exe
(PID) Process:(3788) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
2
(PID) Process:(3788) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3788) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937463
(PID) Process:(2168) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2168) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
Executable files
191
Suspicious files
6
Text files
36
Unknown types
5

Dropped files

PID
Process
Filename
Type
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0015-0416-0000-0000000FF1CE}-C\�{90140000-0015-0416-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\�All Users.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0016-0407-0000-0000000FF1CE}-C\�{90140000-0016-0407-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0016-040C-0000-0000000FF1CE}-C\�{90140000-0016-040C-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\Users\admin\Music\Jai SiyaRam.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
1252mail.exeC:\Users\admin\Pictures\taskmgr.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0015-041F-0000-0000000FF1CE}-C\�{90140000-0015-041F-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\�{90140000-0015-040C-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\MSOCache\All Users\{90140000-0015-0411-0000-0000000FF1CE}-C\�{90140000-0015-0411-0000-0000000FF1CE}-C.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
2584taskmgr.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\�Startup.exeexecutable
MD5:1B7C132D919291405D09368DC56A21CA
SHA256:660C591DE07BDA164F202AFC711CDA6A314857FD3826EEC2CCDBA8128EBA90B6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
53
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2132
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEA85iIsHH624nUw0F8EXTag%3D
US
der
471 b
whitelisted
2168
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2132
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2132
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEAVY3KtYU0LjDu%2FFuBKH%2BXQ%3D
US
der
471 b
whitelisted
2168
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2132
iexplore.exe
GET
200
8.248.135.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d1ec8e18038d99c3
US
compressed
4.70 Kb
whitelisted
3264
iexplore.exe
GET
302
216.58.212.132:80
http://www.google.com/
US
html
231 b
whitelisted
3788
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2168
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2132
iexplore.exe
157.240.27.35:443
www.facebook.com
Facebook, Inc.
US
suspicious
2132
iexplore.exe
185.60.216.35:443
m.facebook.com
Facebook, Inc.
IE
whitelisted
3264
iexplore.exe
216.58.212.132:80
www.google.com
Google Inc.
US
whitelisted
3788
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2132
iexplore.exe
8.248.135.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
3264
iexplore.exe
216.58.212.132:443
www.google.com
Google Inc.
US
whitelisted
2168
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2132
iexplore.exe
157.240.234.1:443
static.xx.fbcdn.net
US
unknown

DNS requests

Domain
IP
Reputation
www.facebook.com
  • 157.240.27.35
whitelisted
www.google.com
  • 216.58.212.132
whitelisted
ctldl.windowsupdate.com
  • 8.248.135.254
  • 67.26.83.254
  • 67.26.137.254
  • 67.27.158.126
  • 67.27.157.126
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
m.facebook.com
  • 185.60.216.35
whitelisted
static.xx.fbcdn.net
  • 157.240.234.1
  • 157.240.9.23
whitelisted
facebook.com
  • 157.240.20.35
whitelisted
fbcdn.net
  • 157.240.20.35
whitelisted

Threats

No threats detected
No debug info