analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ad.eml

Full analysis: https://app.any.run/tasks/328cc88f-ee09-469c-aad4-05af466e7279
Verdict: Malicious activity
Analysis date: February 18, 2019, 13:05:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5:

13C8124A821487D5500F4B8E3A2B3E9D

SHA1:

DCDCEABD2576E7DF46A8D8F8D917C926AF3219A8

SHA256:

CD4AC880AFA8BAA3D0DF88A2F276C5B5F100B9DF5B11B3D827B3D2E6EAF57E27

SSDEEP:

24576:u5NcJqgfRD2iiek6jXU2x384XfVRY54iy7EgYMZ0f:eXi7ieLQw3zVRYQEgYMZI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3712)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3124)
      • EQNEDT32.EXE (PID: 2608)
    • Application was dropped or rewritten from another process

      • A.R (PID: 2268)
      • A.R (PID: 2212)
      • EQNEDT32.EXE (PID: 2608)
      • EQNEDT32.EXE (PID: 3124)
    • Loads dropped or rewritten executable

      • Setup.exe (PID: 3904)
      • EQNEDT32.EXE (PID: 3124)
      • EQNEDT32.EXE (PID: 2608)
      • WerFault.exe (PID: 3616)
      • WerFault.exe (PID: 3296)
      • WINWORD.EXE (PID: 2328)
      • WINWORD.EXE (PID: 3712)
      • OUTLOOK.EXE (PID: 2976)
      • SearchProtocolHost.exe (PID: 3976)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2976)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2976)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2976)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3124)
      • EQNEDT32.EXE (PID: 2608)
    • Starts application with an unusual extension

      • CmD.exe (PID: 1816)
      • CmD.exe (PID: 3200)
    • Executable content was dropped or overwritten

      • Setup.exe (PID: 3904)
      • MsiExec.exe (PID: 792)
      • MsiExec.exe (PID: 3688)
      • MsiExec.exe (PID: 4092)
      • msiexec.exe (PID: 3104)
      • MsiExec.exe (PID: 3024)
      • MsiExec.exe (PID: 2272)
      • MsiExec.exe (PID: 1300)
      • MsiExec.exe (PID: 2744)
      • MsiExec.exe (PID: 924)
      • MsiExec.exe (PID: 3132)
      • MsiExec.exe (PID: 2588)
    • Searches for installed software

      • Setup.exe (PID: 3904)
    • Creates files in the Windows directory

      • msiexec.exe (PID: 3104)
    • Removes files from Windows directory

      • msiexec.exe (PID: 3104)
    • Creates COM task schedule object

      • msiexec.exe (PID: 3104)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 3104)
  • INFO

    • Reads Microsoft Office registry keys

      • SearchProtocolHost.exe (PID: 3976)
      • WINWORD.EXE (PID: 2328)
      • WINWORD.EXE (PID: 3712)
      • Setup.exe (PID: 3904)
      • OUTLOOK.EXE (PID: 2976)
      • MsiExec.exe (PID: 3132)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3712)
    • Application was crashed

      • A.R (PID: 2268)
      • EQNEDT32.EXE (PID: 3124)
      • EQNEDT32.EXE (PID: 2608)
      • A.R (PID: 2212)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 792)
      • msiexec.exe (PID: 3104)
      • MsiExec.exe (PID: 2752)
      • MsiExec.exe (PID: 2376)
      • MsiExec.exe (PID: 3688)
      • MsiExec.exe (PID: 4092)
      • MsiExec.exe (PID: 2360)
      • MsiExec.exe (PID: 2272)
      • MsiExec.exe (PID: 3808)
      • MsiExec.exe (PID: 2996)
      • MsiExec.exe (PID: 3024)
      • MsiExec.exe (PID: 1248)
      • MsiExec.exe (PID: 2744)
      • MsiExec.exe (PID: 3748)
      • MsiExec.exe (PID: 3628)
      • MsiExec.exe (PID: 2852)
      • MsiExec.exe (PID: 2288)
      • MsiExec.exe (PID: 1964)
      • MsiExec.exe (PID: 1300)
      • MsiExec.exe (PID: 924)
      • MsiExec.exe (PID: 3132)
      • MsiExec.exe (PID: 2484)
      • MsiExec.exe (PID: 3892)
      • MsiExec.exe (PID: 3440)
      • MsiExec.exe (PID: 3768)
      • MsiExec.exe (PID: 3168)
      • MsiExec.exe (PID: 1380)
      • MsiExec.exe (PID: 1940)
      • MsiExec.exe (PID: 2352)
      • MsiExec.exe (PID: 1756)
      • MsiExec.exe (PID: 2336)
      • MsiExec.exe (PID: 1316)
      • MsiExec.exe (PID: 4024)
      • MsiExec.exe (PID: 2488)
      • MsiExec.exe (PID: 3184)
      • MsiExec.exe (PID: 4068)
      • MsiExec.exe (PID: 416)
      • MsiExec.exe (PID: 1244)
      • MsiExec.exe (PID: 3120)
      • MsiExec.exe (PID: 4072)
      • MsiExec.exe (PID: 2548)
      • MsiExec.exe (PID: 3032)
      • MsiExec.exe (PID: 2404)
      • MsiExec.exe (PID: 1836)
      • MsiExec.exe (PID: 2248)
      • MsiExec.exe (PID: 2668)
      • MsiExec.exe (PID: 2588)
      • MsiExec.exe (PID: 280)
    • Creates files in the program directory

      • MsiExec.exe (PID: 2752)
      • MsiExec.exe (PID: 2360)
      • MsiExec.exe (PID: 3808)
      • msiexec.exe (PID: 3104)
      • MsiExec.exe (PID: 2852)
      • MsiExec.exe (PID: 1248)
      • MsiExec.exe (PID: 1964)
      • MsiExec.exe (PID: 2484)
      • MsiExec.exe (PID: 3440)
      • MsiExec.exe (PID: 3768)
      • MsiExec.exe (PID: 3168)
      • MsiExec.exe (PID: 1316)
      • MsiExec.exe (PID: 2488)
      • MsiExec.exe (PID: 1940)
      • MsiExec.exe (PID: 3032)
      • MsiExec.exe (PID: 1836)
      • MsiExec.exe (PID: 4016)
      • MsiExec.exe (PID: 4072)
      • MsiExec.exe (PID: 2248)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3104)
    • Application launched itself

      • msiexec.exe (PID: 3104)
    • Dropped object may contain Bitcoin addresses

      • msiexec.exe (PID: 3104)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
62
Malicious processes
9
Suspicious processes
2

Behavior graph

Click at the process to see the details
start outlook.exe winword.exe no specs winword.exe eqnedt32.exe cmd.exe no specs a.r eqnedt32.exe cmd.exe no specs a.r setup.exe msiexec.exe msiexec.exe msiexec.exe no specs werfault.exe no specs werfault.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe msiexec.exe no specs searchprotocolhost.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\ad.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
2328"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\APSC1801-00928.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3124"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1816CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225477
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2268C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Auslogics
Integrity Level:
MEDIUM
Description:
Diverted Frage Painter Nesting Dreams
Exit code:
3221225477
2608"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3200CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225477
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2212C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Auslogics
Integrity Level:
MEDIUM
Description:
Diverted Frage Painter Nesting Dreams
Exit code:
3221225477
3904"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Setup Bootstrapper
Exit code:
0
Version:
14.0.6010.1000
Total events
27 866
Read events
14 764
Write events
0
Delete events
0

Modification events

No data
Executable files
339
Suspicious files
44
Text files
86
Unknown types
138

Dropped files

PID
Process
Filename
Type
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9CD2.tmp.cvr
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp9ED7.tmp
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\ET6J3DI8\APSC1801-00928 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\OICE_C2AC63D4-D477-48FF-BE5C-E76146939964.0\C7137173.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3976SearchProtocolHost.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
3976SearchProtocolHost.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
3712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE792.tmp.cvr
MD5:
SHA256:
2976OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:65FCBF820F65ED44186BB8A3F02C7E36
SHA256:5EBC9AA0D201930F0E5CF7C01A6543DE38722998F40550E5F99E47B0A254CA6C
3976SearchProtocolHost.exeC:\Users\admin\Documents\Outlook Files\Outlook.pstpst
MD5:55C096FB47CB3879FF722A30A8C1EE24
SHA256:75967B1CCFF5A1A5CE2A3FC6805DEBA4E0A494A727B79907342E1D17D03C3520
2976OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\ET6J3DI8\APSC1801-00928.doctext
MD5:D0BD2866BF356C95BE306D29A8A205C8
SHA256:A24667CEC05DB52F217C49E5BD6DEEC1A4AF14B9FEFE3FF9D7A0310487A3FBCA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2976
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2976
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
Process
Message
msiexec.exe
Failed to release Service
msiexec.exe
Failed to release Service