analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

email-message-CnFI.eml

Full analysis: https://app.any.run/tasks/44376a52-eb49-4e35-81b1-0e0276f05d3d
Verdict: Malicious activity
Analysis date: June 27, 2022, 09:25:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

89C264E983D92F346D38250DB0813E11

SHA1:

820B57BFA06884D4F4494273E87920F8FB30B393

SHA256:

4194B378013259BE1BB6A00524DCF2F8BD9D9FD8DEAC884C54CF99CCB18E4E70

SSDEEP:

96:pKRU+eJtRAptt6EY4xwG4a+coUoGgAFNM+CSF9lViqmk33DJuYIvYIeL+5WetbJA:ptJ8pKQyaLQmP3TJZneRJIFIqmg6jn+J

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2768)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2768)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2768)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2768)
    • Executed via COM

      • OUTLOOK.EXE (PID: 660)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 660)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 660)
      • OUTLOOK.EXE (PID: 2768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2768"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\email-message-CnFI.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
660"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Total events
4 513
Read events
3 892
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
1

Dropped files

PID
Process
Filename
Type
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR4642.tmp.cvr
MD5:
SHA256:
2768OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
660OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR8BF6.tmp.cvr
MD5:
SHA256:
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:FE2110998D02F6A3CA38F99EF4318795
SHA256:AF2C1064938E725D7FCBB4CBD1E77F376C79A74EDC49BB4E87D90CDFA85CB3A2
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{A281BA04-C067-49D5-ADA3-619701C34059}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_7E775FC5FF12794EAF3A6A0671E9A178.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2768OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:71807EA278DB090404214C45927DF625
SHA256:E06411755615DB0F70020A06A6AD50D2103FD0301585A9C0EB195BC8D521F352
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_0ACAD6768A7DD3448732CAA1C9FBE789.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_1B3E9DC42C70474D8EDDB37A31801533.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
2768OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2768
OUTLOOK.EXE
GET
404
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
xml
341 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2768
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info