analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[Content_Attachment] Заявка, возврат за прошлый месяц.eml

Full analysis: https://app.any.run/tasks/8d4a4a8c-dd4c-4a18-bec6-ae2f1a4db2b3
Verdict: Malicious activity
Analysis date: September 11, 2019, 06:29:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: SMTP mail, ASCII text
MD5:

4035B4942FABAC89A15603F50BA5BA4F

SHA1:

BF616C56BE3A3EF8D1550E9519B45A5111ED9598

SHA256:

3B6AAD78E50D1FD3C5CA12B21D4C5C566F95CDC807839975955C4950AF4CD10B

SSDEEP:

1536:EaJa1AqDfbn0iVUuPeBTy9/MH/NqCBkal1X99lsPZWP7tEbTAoQA:EeeTDfD0iKuPeQRMHECBkal1X99G42QA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Документы,возврат 10.09.exe (PID: 3344)
      • Документы,возврат 10.09.exe (PID: 3924)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2908)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2908)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2924)
    • Starts CMD.EXE for commands execution

      • Документы,возврат 10.09.exe (PID: 3924)
    • Starts CMD.EXE for self-deleting

      • Документы,возврат 10.09.exe (PID: 3924)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2908)
    • Application was crashed

      • Документы,возврат 10.09.exe (PID: 3344)
      • Документы,возврат 10.09.exe (PID: 3924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 1) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winrar.exe документы,возврат 10.09.exe документы,возврат 10.09.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\[Content_Attachment] Заявка, возврат за прошлый месяц.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2924"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\XR3XMQHR\Документывозврат 10 09.001"C:\Program Files\WinRAR\WinRAR.exe
OUTLOOK.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3344"C:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
3924"C:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exe" dfsrC:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exe
Документы,возврат 10.09.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
3892cmd.exe /c ping 127.0.0.1 & del /F /Q "C:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exe"C:\Windows\system32\cmd.exeДокументы,возврат 10.09.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3108ping 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 057
Read events
1 604
Write events
434
Delete events
19

Modification events

(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Resiliency\StartupItems
Operation:writeName:d|!
Value:
647C21005C0B0000010000000000000000000000
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook
Operation:writeName:MTTT
Value:
5C0B000058A1E3506A68D50100000000
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionNumber
Value:
0
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionDate
Value:
220210560
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\0a0d020000000000c000000000000046
Operation:writeName:00030429
Value:
03000000
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:{ED475418-B0D6-11D2-8C3B-00104B2A6676}
Value:
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:LastChangeVer
Value:
1200000000000000
(PID) Process:(2908) OUTLOOK.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109A10090400000000000F01FEC\Usage
Operation:writeName:OutlookMAPI2Intl_1033
Value:
1328218133
Executable files
1
Suspicious files
2
Text files
25
Unknown types
1

Dropped files

PID
Process
Filename
Type
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9C54.tmp.cvr
MD5:
SHA256:
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\XR3XMQHR\Документывозврат 10 09 (2).001\:Zone.Identifier:$DATA
MD5:
SHA256:
2908OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:D580AFE18292635C18B0157512B7CC04
SHA256:66FA637242A4FBC31978B61E1A429D83EA8E04C5CBEF7B0D31DF65B2DF62EA43
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:E8B080950368F3989BA69551AA957136
SHA256:642157EC657935EA3A2643DC6721C6F4454DCD0501A952E8D1EA6F84F8E29E31
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8978B726-4F59-45BB-B6D3-8065419B9531}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_8D3250049E52274B82C2C534A41B46DF.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_2F3B79E93C847A4BB635E742E62D756E.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_D9227A2EAB9E8C479809A2FCA5E9E1A8.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2908OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_7633CBDAA7580D4B95947978F3541FAD.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2924WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2924.41297\Документы,возврат 10.09.exeexecutable
MD5:3ACA9215308E9DC95968C55FFF34D242
SHA256:581B5239BFF5531A2C2CACAD5B85C030BAB025D62AD1BCECA2D2A47E1EA7B0F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3924
Документы,возврат 10.09.exe
GET
185.234.195.123:80
http://185.234.195.123/index.php?id=0&un=61646d696e&cn=555345522d5043
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2908
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3924
Документы,возврат 10.09.exe
185.234.195.123:80
unknown
3924
Документы,возврат 10.09.exe
104.16.54.3:443
blockchain.info
Cloudflare Inc
US
shared
3924
Документы,возврат 10.09.exe
52.86.198.63:443
api.blockcypher.com
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
blockchain.info
  • 104.16.54.3
  • 104.16.55.3
shared
api.blockcypher.com
  • 52.86.198.63
  • 54.209.25.54
whitelisted

Threats

No threats detected
No debug info