analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[EXTERNAL] [Not Virus Scanned-Password Protected Attachment] World Marketing Summit is finally in Myanmar.eml

Full analysis: https://app.any.run/tasks/e140bddb-9ca6-43f2-876f-8019c75688d4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 12:39:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
trojan
loader
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with CRLF line terminators
MD5:

FD8E233010F87B12F5B75C0EC79039E8

SHA1:

06BEC9AABC41800B2426AF8EDB5E10F1B23F83E8

SHA256:

24384B690A16F5067C06D5C1C60C8FD1B3AA5A4F74FDF0E916494CEA0E858D17

SSDEEP:

6144:FJ3YwuXTLaBA+Nvck+8dfU9uFLUDH70Z4Oed+xNNa4Nhwf2:FjujLalN08BUQFLUf0Z4pd4vq2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses WMIC.EXE to invoke XSL script

      • WINWORD.EXE (PID: 1868)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1868)
    • Application was dropped or rewritten from another process

      • MZ61tMnT.exe (PID: 4008)
    • Downloads executable files from the Internet

      • wmic.exe (PID: 1900)
    • Downloads executable files from IP

      • wmic.exe (PID: 1900)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2916)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2916)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2916)
      • WINWORD.EXE (PID: 1868)
    • Application launched itself

      • WINWORD.EXE (PID: 1868)
    • Executable content was dropped or overwritten

      • wmic.exe (PID: 1900)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1868)
      • OUTLOOK.EXE (PID: 2916)
      • WINWORD.EXE (PID: 2388)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1868)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winword.exe no specs winword.exe no specs wmic.exe mz61tmnt.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\25f74110-a095-4053-8e10-d72a6546027f.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1868"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\YGZMDADF\Ticket_N-0195.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2388"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1900wmic os get /format:"C:\\Users\\Public\\QI3kxRwq.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4008"C:\Users\Public\MZ61tMnT.exe" C:\Users\Public\MZ61tMnT.exe
wmic.exe
User:
admin
Company:
Adobe Systems, Incorporated
Integrity Level:
MEDIUM
Description:
AWSCommonSymbols
Version:
3.0.0.278
Total events
3 235
Read events
2 401
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
5
Text files
26
Unknown types
3

Dropped files

PID
Process
Filename
Type
2916OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA3B2.tmp.cvr
MD5:
SHA256:
2916OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmpA597.tmp
MD5:
SHA256:
2916OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\msoA9FD.tmp
MD5:
SHA256:
2916OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF4873E020B8501361.TMP
MD5:
SHA256:
2916OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\YGZMDADF\Ticket_N-0195 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC227.tmp.cvr
MD5:
SHA256:
1868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4E1A731905AD2969.TMP
MD5:
SHA256:
1868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB492207952ED3E06.TMP
MD5:
SHA256:
1868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2AE5D5A7DCC084FD.TMP
MD5:
SHA256:
1868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBED244D11FB6FAFC.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2916
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
1900
wmic.exe
GET
200
217.182.13.246:80
http://217.182.13.246/dynamicContent.bin
FR
executable
164 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1900
wmic.exe
217.182.13.246:80
OVH SAS
FR
suspicious
2916
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

PID
Process
Class
Message
1900
wmic.exe
A Network Trojan was detected
ET TROJAN Generic .bin download from Dotted Quad
1900
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
1900
wmic.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1900
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
1900
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1900
wmic.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...
MZ61tMnT.exe
Installing...