analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FW_ _External_ You have been invited to register for an account on the Electricity Authority Information Provision Platform.msg

Full analysis: https://app.any.run/tasks/a45f3192-1f66-45c9-bc2a-f03aff31349c
Verdict: Malicious activity
Analysis date: October 05, 2022, 03:06:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

16BCD4A0D371B738AA41DC4B9D8730AA

SHA1:

727BBED41AEF7D44902421AFA5882C559547D585

SHA256:

3E72346D98A340E9C91581FD3F0EF2C98692B56EA9E4FAF8EA1BA8BD1861061B

SSDEEP:

768:LMn4WMoeiZU7mWsKcWsKSW5KunKgTRb4sDNCkTyz1WsKkCLtYoVqwpp5c2WsKxWo:9iEmWUWaWemy5WMCJYo3TWZWJyGnR4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 3176)
  • SUSPICIOUS

    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 3176)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 4060)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3176)
      • iexplore.exe (PID: 4060)
      • iexplore.exe (PID: 1804)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3176)
      • iexplore.exe (PID: 1804)
      • iexplore.exe (PID: 4060)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3176)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3176)
    • Application launched itself

      • iexplore.exe (PID: 1804)
    • Changes internet zones settings

      • iexplore.exe (PID: 1804)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 4060)
      • iexplore.exe (PID: 1804)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4060)
      • iexplore.exe (PID: 1804)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1804)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1804)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1804)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4060)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3176"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\05c5e714-0a11-492f-a74d-ef2b845789e7.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1804"C:\Program Files\Internet Explorer\iexplore.exe" https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fidentity.ea.govt.nz%2Fidentity%2Fregister%3FreturnUrl%3Dhttps%253A%252F%252Finfo.ea.govt.nz%252Fhandle-identity%252Fsignin%253FreturnUrl%253D%252F%26t%3DeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJlbWFpbCI6InNyYW5jaGhvZEB0b2RkY29ycG9yYXRpb24uY29tIiwiZ2l2ZW5fbmFtZSI6IlN1bWFuIiwiZmFtaWx5X25hbWUiOiJSYW5jaG9kIiwicm9sZSI6IkluZm8uUmVzcG9uZGVudCIsIlBhcnRpY2lwYW50IjoiUFJDMDAxMyIsIlBhcnRpY2lwYW50UmVsYXRpb25zaGlwIjoiRW1wbG95ZWVPZiIsIm5iZiI6MTY2NDkzNTI4MCwiZXhwIjoxNjY1NTQwMDgwLCJpYXQiOjE2NjQ5MzUyODAsImlzcyI6Imh0dHBzOi8vaWRlbnRpdHkuZWEuZ292dC5ueiIsImF1ZCI6Imh0dHBzOi8vaWRlbnRpdHkuZWEuZ292dC5ueiJ9.jF6bI4e0xbH6Rtd15Y8NKSn85RxmDlOPmeqV9ssGDlo&data=05%7C01%7CITSupport%40toddcorporation.com%7C428b3bbc7aaf481013d208daa67b4ce7%7C46ab2eb9319b4421945489a19905e15c%7C0%7C0%7C638005345747104942%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=tk4Dla2hSoSgZkk0UUbkgEPhLDFeWMnU7jrYHQYgUiY%3D&reserved=0C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
4060"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1804 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
20 779
Read events
20 024
Write events
729
Delete events
26

Modification events

(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(3176) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
23
Text files
47
Unknown types
19

Dropped files

PID
Process
Filename
Type
3176OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR5F4A.tmp.cvr
MD5:
SHA256:
3176OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3176OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:F60F0440DEDD56BA0678E8A1F6241F6B
SHA256:1382708A65E097C832ECD0F3A244601FC752A04E875AF69AC0CC358C827B84F1
3176OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:DDC557F7420F11211AC2478537CF3FD9
SHA256:2D0747ABAD79A91334E6A3475B6EB0F961637D6F849D9297050253F1F5C1CA60
4060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2F23D0F5E4D72862517E1CB26A329742_F6FACC49395CFA949BCE851E73323C49der
MD5:FC3590371542781688A0E00B5633FB09
SHA256:9A3B60E421D01707341754521C847E2BFE5FC7D9032A8AA23435713052D86BB5
1804iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
3176OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_7B55903753F35043B40C9C42BB127DD9.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
1804iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:87437C43B943ADD0038DB3682655833D
SHA256:52994FD92DCCB5A68E5B4D920BE5C1D1BD26D3A999E46E705AD31B298058FCAF
4060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:5CECB75F11686B6A91121C7236D37302
SHA256:61A13FC3AE65C8AE51AA394CFA555296D6E6294A4DEE9F826F9630380E40EF48
3176OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
30
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3176
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
1804
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
4060
iexplore.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQD6a7qQTCYd8hJU9n3M3mXb
US
der
472 b
whitelisted
4060
iexplore.exe
GET
200
95.140.236.128:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d7bb266f23d4499a
GB
compressed
4.70 Kb
whitelisted
4060
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAGewca9P1l7sgwzOOVR2Hc%3D
US
der
471 b
whitelisted
4060
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.sectigo.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTPlNxcMEqnlIVyH5VuZ4lawhZX3QQU9oUKOxGG4QR9DqoLLNLuzGR7e64CEQCRtTitXiQkOziJKSeIF%2BrW
US
der
282 b
whitelisted
1804
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
4060
iexplore.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
4060
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSr83eyJy3njhjVpn5bEpfc6MXawQQUOuEJhtTPGcKWdnRJdtzgNcZjY5oCEQDzZE5rbgBQI34JRr174fUd
US
der
980 b
whitelisted
4060
iexplore.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEBJBetlj4ZeUEqggpI8HVMI%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1804
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
1804
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4060
iexplore.exe
104.47.110.28:443
apc01.safelinks.protection.outlook.com
MICROSOFT-CORP-MSN-AS-BLOCK
JP
suspicious
4060
iexplore.exe
95.140.236.128:80
ctldl.windowsupdate.com
LLNW
US
malicious
4060
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3176
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4060
iexplore.exe
13.75.147.201:443
identity.ea.govt.nz
MICROSOFT-CORP-MSN-AS-BLOCK
AU
unknown
4060
iexplore.exe
216.58.212.163:80
ocsp.pki.goog
GOOGLE
US
whitelisted
4060
iexplore.exe
104.18.32.68:80
ocsp.comodoca.com
CLOUDFLARENET
suspicious
4060
iexplore.exe
142.250.185.100:443
www.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared
config.messenger.msn.com
  • 64.4.26.155
whitelisted
apc01.safelinks.protection.outlook.com
  • 104.47.110.28
whitelisted
ctldl.windowsupdate.com
  • 95.140.236.128
  • 178.79.242.128
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
identity.ea.govt.nz
  • 13.75.147.201
unknown
ocsp.comodoca.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.usertrust.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted

Threats

No threats detected
No debug info