analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

zsecure MMC Request for Participation 2020 Q1 2021 Exams .msg

Full analysis: https://app.any.run/tasks/06b7315b-af65-4a53-adda-59a2e460ace8
Verdict: Malicious activity
Analysis date: September 10, 2019, 23:00:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

4D3B8D03556CDFE79C477202D58C6ED7

SHA1:

135FD0BE65F1765848B5B7461E47174B96282845

SHA256:

246B6B00402C5ACCFB56C1495E247A11809F29D6562B12BE2F8BA498317AFDE4

SSDEEP:

1536:YuWxWJrCx0c8hBgqo1UNunW7WJQkveGKf/GKVSIov6:Y4rCx0c8hBfYrQkvJKfuKVS1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2756)
  • SUSPICIOUS

    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2756)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2756)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2756)
    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3824)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3532)
      • iexplore.exe (PID: 504)
      • iexplore.exe (PID: 2308)
    • Changes internet zones settings

      • iexplore.exe (PID: 2860)
      • iexplore.exe (PID: 704)
      • iexplore.exe (PID: 3548)
    • Application launched itself

      • iexplore.exe (PID: 3548)
      • iexplore.exe (PID: 2860)
      • iexplore.exe (PID: 704)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 504)
      • iexplore.exe (PID: 3532)
      • iexplore.exe (PID: 3548)
      • iexplore.exe (PID: 2308)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2756)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3824)
      • iexplore.exe (PID: 2308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2756"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\zsecure MMC Request for Participation 2020 Q1 2021 Exams .msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
704"C:\Program Files\Internet Explorer\iexplore.exe" https://secure-web.cisco.com/1HlKoV59vuInP2hdiK8XYH0bEny7oCxpfCKiY4b3PC2N9AWkiZh2haEV3zGfaAcBzvVcsJVdq7kkxdNJ8Q4eO-Jm3WdZMT3E3hArsj9ag10K7muIXreFxnUDo9wlnHGFQm5lV16obam4KMowi3YTG-1c5893rXWThYAJX3yWmTqpGjEMHx00yASUru9xR9OGI51IA_FiHZoNYaVk-Ot1QqtVL_JIgUqrtaBL-7wTJZgkEPAd8-KFIpTXD7rcOleNEgUQe7SjBRGobgIre8ebEB-Hsno8eBY_CQ6SBWDE_KrJ25EsT24_GAyFO7CWv2x7-UsL1ictSygWhP3oA31Eo5Q/https%3A%2F%2Fweb1.zixmail.net%2Fs%2Fe%3Fb%3Dcsbs%26m%3DABAixbqsPpk4X7oOTEedtzYp%26em%3Dtmurphy%2540dcca%252ehawaii%252egovC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
504"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:704 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2860"C:\Program Files\Internet Explorer\iexplore.exe" https://secure-web.cisco.com/1HlKoV59vuInP2hdiK8XYH0bEny7oCxpfCKiY4b3PC2N9AWkiZh2haEV3zGfaAcBzvVcsJVdq7kkxdNJ8Q4eO-Jm3WdZMT3E3hArsj9ag10K7muIXreFxnUDo9wlnHGFQm5lV16obam4KMowi3YTG-1c5893rXWThYAJX3yWmTqpGjEMHx00yASUru9xR9OGI51IA_FiHZoNYaVk-Ot1QqtVL_JIgUqrtaBL-7wTJZgkEPAd8-KFIpTXD7rcOleNEgUQe7SjBRGobgIre8ebEB-Hsno8eBY_CQ6SBWDE_KrJ25EsT24_GAyFO7CWv2x7-UsL1ictSygWhP3oA31Eo5Q/https%3A%2F%2Fweb1.zixmail.net%2Fs%2Fe%3Fb%3Dcsbs%26m%3DABAixbqsPpk4X7oOTEedtzYp%26em%3Dtmurphy%2540dcca%252ehawaii%252egovC:\Program Files\Internet Explorer\iexplore.exeOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3532"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2860 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3548"C:\Program Files\Internet Explorer\iexplore.exe" http://secure-web.cisco.com/195aF2D0DxuP6G4ThGLBuuyH5MR7ZJ5r_-_FaEiAcAurXh5L_vLJ0PF9UXO6ENRSIBKFhMlGXbKIaFfgb99QQFbAeqwJRF6H1NdLr7JmI6Os6Czu18JsQ36KSihb7RBVmgbKI9DRuA_O2UfNn0sNigz1RgKkCn5FH_49e5-r-JW7S-Z9DBjWkPuDC3nW9WK4SQbXmpneYTzN--4gHWPnNGzNYXYAyPBK2z2zR2FlK5WsobyRzG7EBjUFU0GLUnH2BlQDbMpvuiKvl-0B7iPV9xaTHRUsY1vTBEi8Z-rKg6UyjWdvNH6D_6hzFnC9uQ4obSMeWpVy7rcPBfGgOv3GwDQ/http%3A%2F%2Fwww.zixcorp.com%2Finfo%2Fzixmail_ZMCC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2308"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3548 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3824C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
2 360
Read events
1 796
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
8
Text files
75
Unknown types
11

Dropped files

PID
Process
Filename
Type
2756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9BE7.tmp.cvr
MD5:
SHA256:
704iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
704iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB8E5.tmp
MD5:
SHA256:
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB8E6.tmp
MD5:
SHA256:
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB8F6.tmp
MD5:
SHA256:
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB907.tmp
MD5:
SHA256:
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB9B4.tmp
MD5:
SHA256:
2756OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:BC614AFB1B9C618371BB56E0529D6E6B
SHA256:4ED310210444229BF4A780D2F7AE73FA2B4ABE52CEE1AE9D3692222F482D1FDA
504iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB9B5.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
37
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2308
iexplore.exe
GET
302
184.94.240.100:80
http://secure-web.cisco.com/195aF2D0DxuP6G4ThGLBuuyH5MR7ZJ5r_-_FaEiAcAurXh5L_vLJ0PF9UXO6ENRSIBKFhMlGXbKIaFfgb99QQFbAeqwJRF6H1NdLr7JmI6Os6Czu18JsQ36KSihb7RBVmgbKI9DRuA_O2UfNn0sNigz1RgKkCn5FH_49e5-r-JW7S-Z9DBjWkPuDC3nW9WK4SQbXmpneYTzN--4gHWPnNGzNYXYAyPBK2z2zR2FlK5WsobyRzG7EBjUFU0GLUnH2BlQDbMpvuiKvl-0B7iPV9xaTHRUsY1vTBEi8Z-rKg6UyjWdvNH6D_6hzFnC9uQ4obSMeWpVy7rcPBfGgOv3GwDQ/http%3A%2F%2Fwww.zixcorp.com%2Finfo%2Fzixmail_ZMC
US
whitelisted
2756
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2308
iexplore.exe
GET
302
199.30.234.249:80
http://www.zixcorp.com/info/zixmail_ZMC
US
suspicious
504
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
2308
iexplore.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/F9B5B632455F9CBEEC575F80DCE96E2CC7B278B7.crt
US
der
848 b
whitelisted
2308
iexplore.exe
GET
200
199.15.213.30:80
http://go.zixcorp.com/learn-more.html
US
html
6.39 Kb
malicious
2308
iexplore.exe
GET
200
216.58.207.42:80
http://fonts.googleapis.com/css?family=Raleway
US
text
162 b
whitelisted
2308
iexplore.exe
GET
200
199.15.213.30:80
http://go.zixcorp.com/rs/406-QBF-138/images/Learn%20More%20-%20Register%20Email.png
US
image
45.6 Kb
malicious
2308
iexplore.exe
GET
200
13.224.196.31:80
http://d12ulf131zb0yj.cloudfront.net/SmartForms3-0/SmartForms.js
US
text
20.5 Kb
shared
2308
iexplore.exe
GET
200
199.15.213.30:80
http://go.zixcorp.com/rs/406-QBF-138/images/Learn%20More%20-%20Open%20Email.png
US
image
42.0 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
704
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2308
iexplore.exe
199.15.213.30:80
go.zixcorp.com
MARKETO
US
unknown
2756
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2308
iexplore.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2308
iexplore.exe
209.197.3.15:443
maxcdn.bootstrapcdn.com
Highwinds Network Group, Inc.
US
whitelisted
504
iexplore.exe
63.71.15.50:443
web1.zixmail.net
Zix Corporation
US
suspicious
2308
iexplore.exe
199.30.234.249:80
www.zixcorp.com
Zix Corporation
US
suspicious
3532
iexplore.exe
63.71.15.50:443
web1.zixmail.net
Zix Corporation
US
suspicious
199.15.213.30:80
go.zixcorp.com
MARKETO
US
unknown
2308
iexplore.exe
216.58.207.42:80
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
secure-web.cisco.com
  • 184.94.240.100
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.download.windowsupdate.com
  • 13.107.4.50
  • 205.185.216.10
  • 205.185.216.42
whitelisted
web1.zixmail.net
  • 63.71.15.50
whitelisted
www.zixcorp.com
  • 199.30.234.249
suspicious
go.zixcorp.com
  • 199.15.213.30
malicious
ajax.googleapis.com
  • 216.58.210.10
  • 172.217.16.202
  • 172.217.18.106
  • 172.217.23.170
  • 172.217.21.202
  • 216.58.205.234
  • 172.217.21.234
  • 172.217.22.10
  • 172.217.18.10
  • 172.217.18.170
  • 172.217.23.138
  • 216.58.206.10
  • 216.58.207.74
  • 172.217.16.170
  • 216.58.208.42
  • 172.217.16.138
whitelisted
d12ulf131zb0yj.cloudfront.net
  • 13.224.196.31
  • 13.224.196.14
  • 13.224.196.124
  • 13.224.196.47
shared
fonts.googleapis.com
  • 216.58.207.42
whitelisted

Threats

No threats detected
No debug info