analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[Content_Attachment] Высылаю счёт, который не оплатили в течении 8 банковских дней.eml

Full analysis: https://app.any.run/tasks/d9add82b-e7f3-4774-b33e-401d16159f90
Verdict: Malicious activity
Analysis date: September 11, 2019, 06:40:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: SMTP mail, ASCII text
MD5:

411E44BFFB71A454F58F711EB8392A88

SHA1:

4B85DCF88D69D9315251814601BDF96E173BB698

SHA256:

B9A66ED2374606E5EE8F867FBF7D79987E67BF0AE7730BB68F0909F1974B7061

SSDEEP:

1536:03falkKH537pY2FTVJgvQS+3ZZrIZXVRp5yviPmv/CnEiohX8Q:YCbHhVY2PJgvQhPrIZp5yviPkvrR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Пакет док-ов 10 сентября.exe (PID: 3472)
      • Пакет док-ов 10 сентября.exe (PID: 4020)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2796)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2392)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2796)
    • Starts CMD.EXE for self-deleting

      • Пакет док-ов 10 сентября.exe (PID: 4020)
    • Starts CMD.EXE for commands execution

      • Пакет док-ов 10 сентября.exe (PID: 4020)
  • INFO

    • Application was crashed

      • Пакет док-ов 10 сентября.exe (PID: 3472)
      • Пакет док-ов 10 сентября.exe (PID: 4020)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2796)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 1) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winrar.exe пакет док-ов 10 сентября.exe пакет док-ов 10 сентября.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\[Content_Attachment] Высылаю счёт, который не оплатили в течении 8 банковских дней.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2392"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\NCLCVJ5U\Пакет док-ов 10 сентября.001"C:\Program Files\WinRAR\WinRAR.exe
OUTLOOK.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3472"C:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
4020"C:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exe" dfsrC:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exe
Пакет док-ов 10 сентября.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
2288cmd.exe /c ping 127.0.0.1 & del /F /Q "C:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exe"C:\Windows\system32\cmd.exeПакет док-ов 10 сентября.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3500ping 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 043
Read events
1 590
Write events
434
Delete events
19

Modification events

(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Resiliency\StartupItems
Operation:writeName:.*!
Value:
2E2A2100EC0A0000010000000000000000000000
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook
Operation:writeName:MTTT
Value:
EC0A000078B0D8D56B68D50100000000
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionNumber
Value:
0
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\SQM
Operation:writeName:SQMSessionDate
Value:
220210560
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\0a0d020000000000c000000000000046
Operation:writeName:00030429
Value:
03000000
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:{ED475418-B0D6-11D2-8C3B-00104B2A6676}
Value:
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\NoMail\9375CFF0413111d3B88A00104B2A6676
Operation:writeName:LastChangeVer
Value:
1200000000000000
(PID) Process:(2796) OUTLOOK.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109A10090400000000000F01FEC\Usage
Operation:writeName:OutlookMAPI2Intl_1033
Value:
1328218133
Executable files
1
Suspicious files
2
Text files
24
Unknown types
1

Dropped files

PID
Process
Filename
Type
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9AAE.tmp.cvr
MD5:
SHA256:
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\NCLCVJ5U\Пакет док-ов 10 сентября (2).001\:Zone.Identifier:$DATA
MD5:
SHA256:
2796OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:7DA4CC717E70016EDC42A316341DF1EF
SHA256:65601FB64B09A4C276DA6626E52B59C93F2B89C6D0645B3D9123E6CB04B66C78
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_3A0564B7CE3A23418F766E45ABA5066A.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_11ACD4B12B4E2C49A03A04E3639C2094.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2392WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2392.6506\Пакет док-ов 10 сентября.exeexecutable
MD5:3ACA9215308E9DC95968C55FFF34D242
SHA256:581B5239BFF5531A2C2CACAD5B85C030BAB025D62AD1BCECA2D2A47E1EA7B0F2
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\NCLCVJ5U\Пакет док-ов 10 сентября.001compressed
MD5:C5E9D91F05A3C5231595BD8355912E52
SHA256:DF90E1F1794AFC36DC9743FCE528071FF6868225E8D6494C729A4DFCFBBBE37D
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\NCLCVJ5U\Пакет док-ов 10 сентября (2).001compressed
MD5:C5E9D91F05A3C5231595BD8355912E52
SHA256:DF90E1F1794AFC36DC9743FCE528071FF6868225E8D6494C729A4DFCFBBBE37D
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2796OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{978B22B9-7266-43D1-A71F-6994548C32C9}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4020
Пакет док-ов 10 сентября.exe
GET
185.234.195.123:80
http://185.234.195.123/index.php?id=0&un=61646d696e&cn=555345522d5043
unknown
unknown
2796
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4020
Пакет док-ов 10 сентября.exe
185.234.195.123:80
unknown
4020
Пакет док-ов 10 сентября.exe
104.16.54.3:443
blockchain.info
Cloudflare Inc
US
shared
2796
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
4020
Пакет док-ов 10 сентября.exe
54.209.25.54:443
api.blockcypher.com
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
blockchain.info
  • 104.16.54.3
  • 104.16.55.3
shared
api.blockcypher.com
  • 54.209.25.54
  • 52.86.198.63
whitelisted

Threats

No threats detected
No debug info