analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

phish_alert_sp2_2.0.0.0 gib rg.eml

Full analysis: https://app.any.run/tasks/7f8ffd4b-2c74-4bcf-8ee4-200850d83c2f
Verdict: Malicious activity
Analysis date: January 14, 2022, 19:17:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

BDF2CEA0F98737DD7940EE1CBF5AF31C

SHA1:

41A516AC1BA794DDC336768D74BF213946374E01

SHA256:

2CAACC0228131EEAA5E32A0B3184DA8B60DC8E6C440CA640F205D19369AC00B6

SSDEEP:

768:X7v2ZbJqRwPlkygphIKQ6DhSYT4Rl+vbA:Xj2Z1AwtkTfID6DhSYcR9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3820)
      • FlashUtil32_32_0_0_453_ActiveX.exe (PID: 2188)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3820)
      • FlashUtil32_32_0_0_453_ActiveX.exe (PID: 2188)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3820)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3820)
      • FlashUtil32_32_0_0_453_ActiveX.exe (PID: 2188)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 3820)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 1200)
    • Executed via COM

      • FlashUtil32_32_0_0_453_ActiveX.exe (PID: 2188)
      • OUTLOOK.EXE (PID: 4088)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 1200)
      • OUTLOOK.EXE (PID: 4088)
    • Reads the computer name

      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 3500)
      • iexplore.exe (PID: 1200)
    • Application launched itself

      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 3500)
    • Changes internet zones settings

      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 3500)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 1200)
      • iexplore.exe (PID: 3500)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 1200)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 3904)
      • iexplore.exe (PID: 1200)
      • iexplore.exe (PID: 3500)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3904)
    • Reads CPU info

      • iexplore.exe (PID: 1552)
    • Creates files in the user directory

      • iexplore.exe (PID: 1552)
      • iexplore.exe (PID: 1200)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3820)
      • OUTLOOK.EXE (PID: 4088)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3904)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe flashutil32_32_0_0_453_activex.exe no specs iexplore.exe iexplore.exe outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3820"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\phish_alert_sp2_2.0.0.0 gib rg.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3904"C:\Program Files\Internet Explorer\iexplore.exe" https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fwww.smartbusinessreports.com%2fmain.aspx%3flink%3d1328&c=E,1,T9xanNYibbXntRMQ5rzEYorZ8FelArIpV3Yb_Xai0FJTx-bPRukaxgRpIQI0UnoAK57MmsjVrOl6vYg9o_L6m_uBtZE6jlRhUN9WcTfxxhY2MOm0GFG0Dw3cQQ,,&typo=1C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1552"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3904 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2188C:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_453_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_453_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe
Integrity Level:
MEDIUM
Description:
Adobe� Flash� Player Installer/Uninstaller 32.0 r0
Exit code:
0
Version:
32,0,0,453
Modules
Images
c:\windows\system32\macromed\flash\flashutil32_32_0_0_453_activex.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3500"C:\Program Files\Internet Explorer\iexplore.exe" https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fwww.commercialcollector.com%2fdefault&c=E,1,UyLP4rZitC8Z7n02v3yjas3PUgdKBeNDKJm6MKl_PR852SxKW5YJI24Qeg4V5is-lLs9bBu9JmS2TzQ_cdyEbHh7PXkIEvNWneg3LJHeF_W6j5Q,&typo=1C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
1200"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3500 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
4088"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
33 383
Read events
32 508
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
34
Text files
116
Unknown types
73

Dropped files

PID
Process
Filename
Type
3820OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRE7B4.tmp.cvr
MD5:
SHA256:
3820OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3820OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:8DA1380449D463BC9ECEC3D0DB01D4EC
SHA256:C9755345A46921E63595741CA0A152346404BBCD4A0B2DB171B6FA16FDF85CF1
1552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:0F88A6C07E373544D7A810CEBC55E4FF
SHA256:8E1B1D683FCA0C09D1267AF53AF3C9FE110F5BB2E92202EE7D46795AD4623DC1
3820OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:56DF477826E3FFEFA1380319228495D4
SHA256:637604C44895E12DC164E4CE1EA05F537611255AE71840D1650D6A23CFF0679C
1552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fder
MD5:029FB7DD858601813AE129D575D2B242
SHA256:98DBA01C5B1A4C1DD4ABE3819DBB8A9846FECC746BEE19BC15B4626D4C7B62DE
1552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:1BA78C901BF35F9710BE47AE2A6B3D25
SHA256:7E96651546AE845FCFEB2A1B3149E6B9EDB3198CFB4E6A8155C60951C1874585
1552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62binary
MD5:479920050340B9B5A66DA9699AC38A3F
SHA256:B33CE224BBAE6D7722B0512430441D78568A384E9E2F4C483F8649ECB4A5E507
1552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:E24D588AF7BF6F7A926D30940320AC62
SHA256:93443372DA92E8D18D1A726AEEE76AA8E48296243FB2BE4292D0E34636541573
3820OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_6CF295D2BADE744AA4C133547BBBF6DC.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
80
DNS requests
37
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1552
iexplore.exe
GET
200
104.89.37.9:80
http://ocsp.entrust.net/MEUwQzBBMD8wPTAJBgUrDgMCGgUABBQsSqZpWQuWOxHU9pAda%2B7Lf6V20AQUaJDkZ6SmU4DHhmak8fdLQ%2FuEvW0CBFHTQEQ%3D
NL
der
1.53 Kb
whitelisted
3820
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3904
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
1552
iexplore.exe
GET
200
13.225.84.13:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
1552
iexplore.exe
GET
200
143.204.101.42:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
1552
iexplore.exe
GET
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAOePZPaCgEzAHjUb0U9PC0%3D
US
der
471 b
whitelisted
1552
iexplore.exe
GET
200
142.250.185.195:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
1552
iexplore.exe
GET
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCCq2t14DFKuAoAAAABJ9n3
US
der
472 b
whitelisted
3904
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1552
iexplore.exe
GET
200
65.9.62.120:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3820
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
192.168.100.2:53
whitelisted
3904
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1552
iexplore.exe
3.126.156.91:443
linkprotect.cudasvc.com
US
unknown
1552
iexplore.exe
13.107.4.50:80
ctldl.windowsupdate.com
Microsoft Corporation
US
whitelisted
3904
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1552
iexplore.exe
143.204.101.42:80
ocsp.rootg2.amazontrust.com
US
whitelisted
1552
iexplore.exe
3.124.152.101:443
linkprotect.cudasvc.com
US
unknown
1552
iexplore.exe
13.225.84.13:80
ocsp.rootca1.amazontrust.com
US
whitelisted
1552
iexplore.exe
65.9.62.120:80
o.ss2.us
AT&T Services, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted
config.messenger.msn.com
  • 64.4.26.155
whitelisted
linkprotect.cudasvc.com
  • 3.126.156.91
  • 3.124.152.101
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
ctldl.windowsupdate.com
  • 13.107.4.50
whitelisted
o.ss2.us
  • 65.9.62.120
  • 65.9.62.115
  • 65.9.62.74
  • 65.9.62.53
whitelisted
ocsp.rootg2.amazontrust.com
  • 143.204.101.42
  • 143.204.101.190
  • 143.204.101.124
  • 143.204.101.74
whitelisted
ocsp.rootca1.amazontrust.com
  • 13.225.84.13
  • 13.225.84.49
  • 13.225.84.175
  • 13.225.84.145
shared
ocsp.sca1b.amazontrust.com
  • 13.225.84.107
  • 13.225.84.142
  • 13.225.84.104
  • 13.225.84.88
whitelisted

Threats

No threats detected
No debug info