analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Volkswagen de México .msg

Full analysis: https://app.any.run/tasks/09976768-4058-41d0-a20d-27d69a070972
Verdict: Malicious activity
Analysis date: January 25, 2022, 00:28:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

79663CC82F80749A33552CA846A6C659

SHA1:

A8AB258A92E6ED203628E59206F0E2B7B8EC5642

SHA256:

119BA3EA948841AE067EF4AEC8DFF0DCFDF465F3B95654A183A2A3DC5A8478CE

SSDEEP:

1536:EEiTrztUYcemI6gFtvJP7bldHDECgEKANBQ2BpxDz:EEytUqZvx7boCgEKAc2B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 3816)
  • SUSPICIOUS

    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 3816)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3972)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 3948)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 576)
      • iexplore.exe (PID: 3972)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 576)
      • iexplore.exe (PID: 3972)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3816)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 576)
      • iexplore.exe (PID: 3972)
    • Application launched itself

      • iexplore.exe (PID: 576)
    • Changes internet zones settings

      • iexplore.exe (PID: 576)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3972)
      • iexplore.exe (PID: 576)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 576)
      • iexplore.exe (PID: 3972)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3948)
      • OUTLOOK.EXE (PID: 3816)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe outlook.exe no specs outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3816"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Volkswagen de M�xico .msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
576"C:\Program Files\Internet Explorer\iexplore.exe" https://www.dooblocawi.com/client/Survey.aspx?Ticket=QJBKH0JVC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3972"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:576 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2232"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" -c IPM.Note /m "mailto:[email protected]"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
3948"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" -c IPM.Note /m "mailto:[email protected]"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
15 256
Read events
14 506
Write events
720
Delete events
30

Modification events

(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
9
Text files
80
Unknown types
15

Dropped files

PID
Process
Filename
Type
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRE487.tmp.cvr
MD5:
SHA256:
3816OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:66A34C539A91FB6D04BB008042744C85
SHA256:0D11B2F617B7915B34406DF80E1B53F833F67BE320C84738A53B72271D57FAFB
576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
3816OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:FC153FED49B5E0314FCC63E7875E1F92
SHA256:3D17F4E3FE66BA711D7756E8D5FC4B8882EF9AABDB505C54B68203C0C5C89277
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\56FBBC1D.datimage
MD5:77ABBFB46BFD9545A8D31CD2915BE440
SHA256:AF36E1C02798A933FBFADE731D4AB6C6A8D30E5140C7CBB0FA5D89BEB97F61B0
576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:8C0F0BFD7285F46440448DB8FEBD587D
SHA256:55E3F825BCDA0B310BA6069E029F24EA06AEA8ED23581868EE8013209D1306F0
576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:B50F738651C35C1EBBABB9CA492434A6
SHA256:975CD772FAA71FCF36A588226E3231A1D9FCB5F564CDAD6E337D413F6E91AF2A
3972iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:77ED14EA5D86790823480CB4DC504D6D
SHA256:BA1B3FB7E524D44273AC050932BDF1210C0DC1F499590BCDBA526A41A4CDC01C
576iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
26
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3972
iexplore.exe
GET
200
18.66.242.81:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3972
iexplore.exe
GET
200
18.66.242.62:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
3972
iexplore.exe
GET
200
108.156.253.168:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAhCO20fYuZtDFuN9mSDW6w%3D
US
der
471 b
whitelisted
576
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3972
iexplore.exe
GET
200
18.66.242.45:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
576
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
576
iexplore.exe
GET
200
67.26.105.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?b421c5e05c21198e
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3816
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
576
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
576
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
576
iexplore.exe
67.26.105.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
unknown
18.66.242.62:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted
3972
iexplore.exe
54.91.188.223:443
www.dooblocawi.com
Amazon.com, Inc.
US
unknown
3972
iexplore.exe
52.21.32.109:443
www.dooblocawi.com
Amazon.com, Inc.
US
unknown
3972
iexplore.exe
108.156.253.168:80
ocsp.sca1b.amazontrust.com
US
whitelisted
52.21.32.109:443
www.dooblocawi.com
Amazon.com, Inc.
US
unknown
576
iexplore.exe
52.21.32.109:443
www.dooblocawi.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
www.dooblocawi.com
  • 52.21.32.109
  • 54.91.188.223
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 67.26.105.254
  • 8.247.210.254
  • 8.238.21.254
  • 8.247.211.126
  • 8.238.21.126
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
o.ss2.us
  • 18.66.242.81
  • 18.66.242.228
  • 18.66.242.188
  • 18.66.242.94
  • 13.227.220.71
  • 13.227.220.185
  • 13.227.220.54
  • 13.227.220.208
whitelisted
ocsp.rootg2.amazontrust.com
  • 18.66.242.45
  • 18.66.242.62
  • 18.66.242.155
  • 18.66.242.58
whitelisted
ocsp.rootca1.amazontrust.com
  • 18.66.242.62
  • 18.66.242.58
  • 18.66.242.155
  • 18.66.242.45
shared
ocsp.sca1b.amazontrust.com
  • 108.156.253.168
  • 108.156.253.141
  • 108.156.253.131
  • 108.156.253.92
whitelisted

Threats

No threats detected
No debug info