analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MailAttachment.eml

Full analysis: https://app.any.run/tasks/80f2ae74-fe12-4b6f-befb-51ecf4c0eeb6
Verdict: Malicious activity
Analysis date: October 04, 2022, 22:41:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines
MD5:

908132F1087C44A6DC522AB04929F8BD

SHA1:

37F4B700448FA90753174E3AC938CD9E30D610DC

SHA256:

1D644C1D0896C22EC4F5568E4B04685F5A2EF639BD92B3B688DAF9B1D136E95A

SSDEEP:

768:EKQ77wWSvfFQdahjydlTIe8V0oPBU7ecxzTggDDdX8lGkShH2SXCaVnhKgj5xvxP:EK4S2ifPBCjhNDRXRkSWwp5Fwq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3564)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3564)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 3564)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3564)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3564)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 436)
      • iexplore.exe (PID: 2760)
      • iexplore.exe (PID: 1232)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 436)
      • iexplore.exe (PID: 2760)
      • iexplore.exe (PID: 1232)
    • Changes internet zones settings

      • iexplore.exe (PID: 3788)
    • Reads the computer name

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 436)
      • iexplore.exe (PID: 2760)
      • iexplore.exe (PID: 1232)
    • Application launched itself

      • iexplore.exe (PID: 3788)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 1232)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 436)
      • iexplore.exe (PID: 2760)
      • iexplore.exe (PID: 1232)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3788)
      • iexplore.exe (PID: 1232)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3564"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\MailAttachment.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3788"C:\Program Files\Internet Explorer\iexplore.exe" https://nam11.safelinks.protection.o=tlook.com/?url=https%3A%2F%2Fr20.rs6.net%2Ftn.jsp%3Ff%3D001-QIZkbq9M7wHk=vjzjXx-aN4rusvbC1zvzcc7VcU2Yurw98qf5eQ-ssku8GDU-hh7Dh9IWGdg5cSQMjUzAHSzRGV=IzCTaPqcZqDkVPLR2g8CLHsEF2eDFeQkS1xjdoZpyCK22PfSBd0U1wRDZLpF6OfQoss3TZxBAa=3lZg3rdvBpPGA8UhpO_CixVFHbfXXRw-bK-qU12XinxefDKOjA%3D%3D%26c%3DmOJbpo4suRL=QtAB3abXIspADWjxeeuFZ30Y8KOWRZeHbGLvBvjEjQ%3D%3D%26ch%3DWcvVJDN0_VZJ7Vseam=GgBaV25b62iW7_ugZc2cj-1NkyYxnNKnM_Q%3D%3D&data=05%7C01%7Cjgraham%40p=rtofsandiego.org%7C044fe649eb2c4256807908daa62a1e28%7Cb3ce7f6bbd3f49e7bb24=3bed67d2a28%7C0%7C0%7C638004997106561886%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiM=4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&a=p;sdata=KJ%2BTYCRRThwvOnvdyVQ4HI%2F8Md%2ByXdJIJLGdEVYE8tA%3D&reserve==0C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1828"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3788 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
436"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3788 CREDAT:78849 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2760"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3788 CREDAT:3748878 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1232"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3788 CREDAT:3937541 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
21 230
Read events
20 375
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
18
Unknown types
4

Dropped files

PID
Process
Filename
Type
3564OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRB8B3.tmp.cvr
MD5:
SHA256:
3564OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3564OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:52111719843B450ECA4DF05A8657BA39
SHA256:E3C6D2DD6C62CE89B997B243AFC70D4AD207112B1079223E2DECFABE78068ED2
3564OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:8596E86F4CCFBE206BCE12A31B3381A4
SHA256:22BED01B23A104E749D4C32E6622CBBF7DBB1912BF24BF1EDA4164C0BB752813
3788iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
3564OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_C7C875626B87004A8C8CC69E9174A390.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
3788iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776der
MD5:AFC3E2584B32E1E7C23C33E9534089A5
SHA256:61597F5F937DA250A5ED7B4B82867BEBC546A5A35C0029982A003B1E9CBD2E7E
3564OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_7FB13945D0DD3D4D94D14F8AD0E3E65E.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
3564OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_9CD6590C7A616E4BBC2BDF0CC16A6D67.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
3788iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
16
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3564
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3788
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3788
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1232
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAGewca9P1l7sgwzOOVR2Hc%3D
US
der
471 b
whitelisted
3788
iexplore.exe
GET
200
8.238.189.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?81e8d277b8a05f66
US
compressed
4.70 Kb
whitelisted
3788
iexplore.exe
GET
200
8.238.189.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?4e6177a654e2d7cf
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3788
iexplore.exe
8.238.189.126:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious
3788
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3564
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3788
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted
3788
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1232
iexplore.exe
104.47.56.156:443
nam11.safelinks.protection.outlook.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
suspicious
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 8.238.189.126
  • 8.238.41.254
  • 8.247.211.254
  • 8.238.38.126
  • 8.253.145.120
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
nam11.safelinks.protection.outlook.com
  • 104.47.56.156
  • 104.47.57.156
whitelisted

Threats

No threats detected
No debug info