analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

365.msg

Full analysis: https://app.any.run/tasks/2ff0086e-cd66-4c35-a996-efc1905a986f
Verdict: Malicious activity
Analysis date: July 17, 2019, 17:47:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

EFB2048DA1657C148C4B53117798F156

SHA1:

A991806CBCE86450663EDC34C9F86B0D0E8842CF

SHA256:

9E4CAB3F560C6A6B4AD13C99AB341C8CD35AB44282CDF9B63E2313F53430F58B

SSDEEP:

768:Pj/TouGwgDzusKgaGik0bnG9yGrNfcKO8hX6lACa:pIdG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2896)
    • Application was dropped or rewritten from another process

      • KVS_8342166_30.exe (PID: 2940)
      • ВасоЕООххСес.exe (PID: 3936)
      • ВасоЕООххСес.exe (PID: 2452)
      • ВасоЕООххСес.exe (PID: 2316)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1856)
      • cmd.exe (PID: 3752)
      • cmd.exe (PID: 2808)
      • cmd.exe (PID: 3596)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1352)
    • Disables Windows Defender

      • ВасоЕООххСес.exe (PID: 2452)
      • ВасоЕООххСес.exe (PID: 2316)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2564)
      • cmd.exe (PID: 2664)
      • cmd.exe (PID: 880)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 2516)
      • cmd.exe (PID: 2164)
      • cmd.exe (PID: 1812)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 4040)
      • cmd.exe (PID: 340)
      • cmd.exe (PID: 2536)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 2128)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 4044)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 4008)
    • Loads the Task Scheduler COM API

      • ВасоЕООххСес.exe (PID: 2452)
      • ВасоЕООххСес.exe (PID: 2316)
    • Connects to CnC server

      • ВасоЕООххСес.exe (PID: 2316)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2896)
      • powershell.exe (PID: 3784)
      • ВасоЕООххСес.exe (PID: 2452)
      • powershell.exe (PID: 3516)
      • powershell.exe (PID: 2992)
      • powershell.exe (PID: 2796)
      • powershell.exe (PID: 2388)
      • powershell.exe (PID: 3776)
      • powershell.exe (PID: 3668)
      • powershell.exe (PID: 940)
      • powershell.exe (PID: 2936)
      • powershell.exe (PID: 2608)
      • ВасоЕООххСес.exe (PID: 2316)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2896)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2896)
    • Creates files in the program directory

      • KVS_8342166_30.exe (PID: 2940)
      • ВасоЕООххСес.exe (PID: 2316)
    • Starts itself from another location

      • KVS_8342166_30.exe (PID: 2940)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3224)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3224)
      • KVS_8342166_30.exe (PID: 2940)
      • ВасоЕООххСес.exe (PID: 2452)
    • Executed via COM

      • DllHost.exe (PID: 1352)
    • Starts CMD.EXE for commands execution

      • ВасоЕООххСес.exe (PID: 2452)
      • ВасоЕООххСес.exe (PID: 2316)
    • Executed via Task Scheduler

      • ВасоЕООххСес.exe (PID: 2316)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2896)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3636)
      • chrome.exe (PID: 3224)
    • Manual execution by user

      • chrome.exe (PID: 3224)
    • Changes internet zones settings

      • iexplore.exe (PID: 2656)
    • Creates files in the user directory

      • iexplore.exe (PID: 3636)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3504)
    • Application launched itself

      • chrome.exe (PID: 3224)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
153
Monitored processes
88
Malicious processes
24
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start outlook.exe iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs kvs_8342166_30.exe васоеооххсес.exe no specs CMSTPLUA no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs васоеооххсес.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs васоеооххсес.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\365.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2656"C:\Program Files\Internet Explorer\iexplore.exe" https://exclusivebeavercreekrentals.com/errors/bandwidth/315417654/C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3636"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2656 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3224"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
4016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6244a9d0,0x6244a9e0,0x6244a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3388"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3216 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,11412228278734840757,14409286641286464262,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=6701233861946888890 --mojo-platform-channel-handle=996 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=988,11412228278734840757,14409286641286464262,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=4276792462069943032 --mojo-platform-channel-handle=1612 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2364"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,11412228278734840757,14409286641286464262,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4221879392502117306 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3160"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,11412228278734840757,14409286641286464262,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2381991061377925365 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2444 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
5 347
Read events
4 197
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
64
Text files
265
Unknown types
9

Dropped files

PID
Process
Filename
Type
2896OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA539.tmp.cvr
MD5:
SHA256:
2656iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2656iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2896OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:71A022A9986979AC68A7AF719344D8AE
SHA256:F33938974D6E9D749BAA6AE03DC3A41E5D2249B209544ED2B9040F1BCB3D04DA
2896OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2656iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA512D8A9732B28B2.TMP
MD5:
SHA256:
2656iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF937E8E7E447D73A1.TMP
MD5:
SHA256:
3636iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:77E54F164550A3A96A484ED82E247EDE
SHA256:2CCD57A766E45EB3A9C5CDFEC5070E3B4E8C64A635FF543769FD77A2A883E478
2896OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{D94CDBB6-2E22-40B5-AFDD-BD4FEFBF1F22}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
2656iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4BE7EE55B3B08D66.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
51
DNS requests
33
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2896
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3504
chrome.exe
GET
302
172.217.22.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
522 b
whitelisted
2656
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3504
chrome.exe
GET
200
159.148.69.142:80
http://r3---sn-a5uoxu-gpme.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=159.148.186.246&mm=28&mn=sn-a5uoxu-gpme&ms=nvh&mt=1563384936&mv=u&mvi=2&pl=24&shardbypass=yes
LV
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2896
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3504
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2656
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3636
iexplore.exe
134.209.156.190:443
exclusivebeavercreekrentals.com
US
unknown
3636
iexplore.exe
212.42.121.51:443
luxuryvailrentals.com
ElCat Ltd.
KG
suspicious
3504
chrome.exe
172.217.22.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3504
chrome.exe
172.217.16.142:443
ogs.google.com
Google Inc.
US
whitelisted
3504
chrome.exe
172.217.22.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3504
chrome.exe
172.217.16.163:443
www.gstatic.com
Google Inc.
US
whitelisted
3504
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
exclusivebeavercreekrentals.com
  • 134.209.156.190
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
luxuryvailrentals.com
  • 212.42.121.51
suspicious
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 172.217.16.141
shared
www.google.com.ua
  • 172.217.18.99
whitelisted
fonts.googleapis.com
  • 172.217.22.106
whitelisted
www.gstatic.com
  • 172.217.16.163
whitelisted
fonts.gstatic.com
  • 172.217.22.35
  • 172.217.18.99
whitelisted

Threats

PID
Process
Class
Message
2316
ВасоЕООххСес.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 12
No debug info