analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

✉Voice Record Pro 17 Janurary 2019 123102 pm.msg

Full analysis: https://app.any.run/tasks/0b8ad3e1-24a9-401f-8485-13503a125f75
Verdict: Malicious activity
Analysis date: January 18, 2019, 13:08:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

976D438ED7BC768F7E358FE4C10CB24F

SHA1:

D7A7B95497144A43BB57276BA75705931ABDB779

SHA256:

11EBE31D308B38C6B27344A4164B8FFA51F0387B04B5F3B9D4E436D88CD1F9D3

SSDEEP:

1536:8YNTrD2J/W2FCHAegRNt0jgUwZZbfWTlKI45NT+5Bpyc1Qu:8Yp2s2FgOt0sVNT+57

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2972)
  • SUSPICIOUS

    • Application launched itself

      • OUTLOOK.EXE (PID: 2972)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2972)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2972)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2972)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2972)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2972)
      • OUTLOOK.EXE (PID: 3464)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2804)
      • iexplore.exe (PID: 2828)
      • iexplore.exe (PID: 3676)
      • iexplore.exe (PID: 2396)
    • Changes internet zones settings

      • iexplore.exe (PID: 2396)
    • Application launched itself

      • iexplore.exe (PID: 2396)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2804)
      • iexplore.exe (PID: 2828)
      • iexplore.exe (PID: 3676)
    • Creates files in the user directory

      • iexplore.exe (PID: 2804)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2396)
      • iexplore.exe (PID: 2828)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2396)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\✉Voice Record Pro 17 Janurary 2019 123102 pm.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3464"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\K65WGIOX\voicemail201809131036fromWIRELESS CALLER 14023065438 mp3.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
2396"C:\Program Files\Internet Explorer\iexplore.exe" http://x.co/6ndWaC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2804"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2396 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2828"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2396 CREDAT:6404C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3676"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2396 CREDAT:6427C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 642
Read events
2 070
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
59
Unknown types
10

Dropped files

PID
Process
Filename
Type
2972OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR6AB1.tmp.cvr
MD5:
SHA256:
2972OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\K65WGIOX\voicemail201809131036fromWIRELESS CALLER 14023065438 mp3 (2).msg\:Zone.Identifier:$DATA
MD5:
SHA256:
3464OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR8231.tmp.cvr
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2396iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2804iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabA709.tmp
MD5:
SHA256:
2804iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarA70A.tmp
MD5:
SHA256:
2804iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabA71B.tmp
MD5:
SHA256:
2804iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarA71C.tmp
MD5:
SHA256:
2804iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabA7F8.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
30
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2972
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2804
iexplore.exe
GET
200
67.27.157.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
2396
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3676
iexplore.exe
GET
301
45.40.140.1:80
http://x.co/6ndWa
US
html
185 b
shared
2828
iexplore.exe
GET
301
45.40.140.1:80
http://x.co/6ndWa
US
html
185 b
shared
2804
iexplore.exe
GET
301
45.40.140.1:80
http://x.co/6ndWa
US
html
185 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2396
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2804
iexplore.exe
45.40.140.1:80
x.co
GoDaddy.com, LLC
US
malicious
2804
iexplore.exe
104.18.36.164:443
meadowss.gq
Cloudflare Inc
US
shared
2804
iexplore.exe
184.31.91.84:443
secure.aadcdn.microsoftonline-p.com
Akamai International B.V.
NL
whitelisted
2804
iexplore.exe
67.27.157.126:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
2804
iexplore.exe
45.40.140.1:443
x.co
GoDaddy.com, LLC
US
malicious
2828
iexplore.exe
45.40.140.1:443
x.co
GoDaddy.com, LLC
US
malicious
2828
iexplore.exe
184.31.91.84:443
secure.aadcdn.microsoftonline-p.com
Akamai International B.V.
NL
whitelisted
2828
iexplore.exe
104.18.36.164:443
meadowss.gq
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
x.co
  • 45.40.140.1
shared
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.download.windowsupdate.com
  • 67.27.157.126
  • 67.27.157.254
  • 67.27.151.126
  • 67.26.73.254
  • 67.27.142.126
whitelisted
meadowss.gq
  • 104.18.36.164
  • 104.18.37.164
malicious
secure.aadcdn.microsoftonline-p.com
  • 184.31.91.84
whitelisted
r1.res.office365.com
  • 23.45.97.45
whitelisted
outlook.office365.com
  • 40.100.174.18
  • 52.97.146.210
  • 52.97.133.130
  • 52.97.133.226
  • 52.97.146.82
  • 52.97.131.146
  • 52.97.131.98
  • 40.100.173.18
  • 52.97.133.162
  • 52.97.129.66
  • 40.100.174.226
  • 40.100.174.194
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
2804
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.gq) in TLS SNI
3676
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.gq) in TLS SNI
No debug info