analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Administrator Notification_ Redirecting email with malware.msg

Full analysis: https://app.any.run/tasks/dd634f73-9be8-406d-bd6b-9a7c129e0df4
Verdict: Malicious activity
Analysis date: June 19, 2019, 15:05:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

AB5FDB9A1BC53E3AA61790D67751BD28

SHA1:

9DA10FFA08FD952DCE75E0BB6A70211401692124

SHA256:

7786E47FDA3C0F89CF9B41BF9ECEC6B486809DF105D05FB303D23D6D4432D597

SSDEEP:

1536:UwWTWE64CLlP75mu4tquRLt8fn2wa0DNWw0rWpSNj2fKGGKRjG/MUGRq0caS5FlH:UJ6Vx5gwZy8tA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2492)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2492)
    • Executed via COM

      • OUTLOOK.EXE (PID: 3604)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2492)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3604)
      • OUTLOOK.EXE (PID: 2492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs winrar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2492"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Administrator Notification_ Redirecting email with malware.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3604"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
2540"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\7814JWAG\Englehart Open Quotes.zip"C:\Program Files\WinRAR\WinRAR.exeOUTLOOK.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Total events
2 010
Read events
1 581
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
24
Unknown types
2

Dropped files

PID
Process
Filename
Type
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR3FFA.tmp.cvr
MD5:
SHA256:
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF3277898F0ED49A9A.TMP
MD5:
SHA256:
3604OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR6C2B.tmp.cvr
MD5:
SHA256:
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\7814JWAG\Englehart Open Quotes (2).zip\:Zone.Identifier:$DATA
MD5:
SHA256:
2492OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:D7A86EF449D5815F36EE1FA261659BFC
SHA256:43E9D8EE817E8C2ED537FA85B9BC2614EB649A4917FF83AB0D53C75203F2D572
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\7814JWAG\Englehart Open Quotes.zipcompressed
MD5:3B60C88F6C363A6A96AF4137B0F4ADD6
SHA256:B480BC1F60955EBA5EAC502563431E2C3200C20B244ADF2A16BDF034EFBBBE10
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\7814JWAG\CAUTION CONTAINS ZIP FILES OPEN ORDER REPORT.msgmsg
MD5:FA90474663538AFD112628DFD2709AEC
SHA256:F7F01372A2821E20FE02597B935D32186DDD0585E69693BE05E2A2BBB51C3DB6
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_713DF3F56C25FB4D95D8F4282DFF5F03.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_95B64998D4DB5F4D92A5B6E3F06A33D6.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2492OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{368F5483-BC69-4349-B024-B1A5D781A8CB}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2492
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2492
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info