analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Swift-Copy Contract11062019-1.msg

Full analysis: https://app.any.run/tasks/122733f2-b2fd-4c00-ba0b-ccc4f6db9065
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 18, 2019, 19:39:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

77F59077156F911FEDC43AAEA0F1E491

SHA1:

3F098DF8F1F5A8FA38FA07E255C4E4E8BE99E8F0

SHA256:

DFCCE594F6F9564FA6345FE46F76A74C54BA3D3995F5CB274D1722278325420C

SSDEEP:

384:VdFpP3GMaQODG5+xzow+CJ3jXXETfSXa3ksFrG:tNBaQYGcx0w+yNa3j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • kibvuim.exe (PID: 2964)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3980)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3980)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2912)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2912)
      • EQNEDT32.EXE (PID: 3980)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2912)
      • WINWORD.EXE (PID: 1628)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3980)
    • Application launched itself

      • WINWORD.EXE (PID: 1628)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3980)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1628)
      • OUTLOOK.EXE (PID: 2912)
      • WINWORD.EXE (PID: 2732)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winword.exe no specs winword.exe no specs eqnedt32.exe kibvuim.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2912"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Swift-Copy Contract11062019-1.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1628"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\A83XG93U\swift copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2732"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3980"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2964"C:\Users\admin\AppData\Roaming\kibvuim.exe"C:\Users\admin\AppData\Roaming\kibvuim.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
3 242
Read events
2 479
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
27
Unknown types
2

Dropped files

PID
Process
Filename
Type
2912OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRE964.tmp.cvr
MD5:
SHA256:
2912OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\A83XG93U\swift copy (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFE92.tmp.cvr
MD5:
SHA256:
1628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CC1C081E-180C-4A31-B30C-4535328DA58F.0\2AA0E5FD.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2732WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CC1C081E-180C-4A31-B30C-4535328DA58F.0\~WRS{C920D7D8-78B0-4A2B-8F85-B17BF12F42E1}.tmp
MD5:
SHA256:
2732WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CC1C081E-180C-4A31-B30C-4535328DA58F.0\~WRF{F337AFCA-54E4-40D1-B772-13139F32261C}.tmp
MD5:
SHA256:
2912OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:A488B603C9D20C15DAA651BD9745C62C
SHA256:85FB1AA0BD73BA7C4AE1205D5533979B17A76A4168455713FF20D029F49EA1A6
1628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_CC1C081E-180C-4A31-B30C-4535328DA58F.0\2AA0E5FD.doctext
MD5:702786D3DF13ECAED636AF0340557C22
SHA256:4300613B7432ECEB4710489976780CA0FBF69E4B36F8017E675550B128E8C6BB
2912OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\A83XG93U\swift copy (2).doctext
MD5:702786D3DF13ECAED636AF0340557C22
SHA256:4300613B7432ECEB4710489976780CA0FBF69E4B36F8017E675550B128E8C6BB
2912OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8975574E-C5C4-4582-B9F7-6577360006CB}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2912
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3980
EQNEDT32.EXE
GET
200
213.136.80.254:80
http://mimiplace.top/zap/zap.exe
DE
executable
634 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2912
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3980
EQNEDT32.EXE
213.136.80.254:80
mimiplace.top
Contabo GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
mimiplace.top
  • 213.136.80.254
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3980
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3980
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3980
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
3980
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3980
EQNEDT32.EXE
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
No debug info