analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

20200324_Reminder Welcome to Inform, Add and Verify Your Accounts's due date is approaching.msg

Full analysis: https://app.any.run/tasks/75288a8c-23e0-44e1-abfc-0526f6215f87
Verdict: Malicious activity
Analysis date: March 30, 2020, 15:37:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

F36D99C35D4813CBF393069DBCF6CE8D

SHA1:

C4F98D199E36A98C6D64DE0FA41797AFF7F2BB6F

SHA256:

4DCDA09B2BDB18E6429038C084EC6068F21F8BD0432A6827569D41B6950739BC

SSDEEP:

768:TFUuiohFGOZ5JrW3cPNEVLo9Ho3zeH+z:TWFWAOZ5JrW3cPNiLy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 1756)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 1756)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 1756)
  • INFO

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 1756)
      • iexplore.exe (PID: 2372)
      • iexplore.exe (PID: 3560)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 1756)
    • Changes internet zones settings

      • iexplore.exe (PID: 2372)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3560)
    • Creates files in the user directory

      • iexplore.exe (PID: 3560)
      • iexplore.exe (PID: 2372)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3560)
      • iexplore.exe (PID: 2372)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2372)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1756"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\20200324_Reminder Welcome to Inform, Add and Verify Your Accounts's due date is approaching.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2372"C:\Program Files\Internet Explorer\iexplore.exe" https://urldefense.proofpoint.com/v2/url?u=https-3A__login.orionadvisor.com_login.html-3Fs-3DorionConnect-26p-3D_tools_inform_dashboard&d=DwMFAg&c=2jpuOek3j4P5cpE4ozX__g&r=P05Amprijp4k3TZxEIHy1JB1GBDitTKxbxGgrHkKQYk&m=HWB4MOamhptIv_eS_ZteDjK4sdNWJvQ62PSrEaw0OQE&s=cAduxajOCPd2VIyxLFPP88iEGe9JvuDUN6vYO5Qgl0o&e=C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3560"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2372 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
12 784
Read events
2 252
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
83
Text files
65
Unknown types
31

Dropped files

PID
Process
Filename
Type
1756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR6B55.tmp.cvr
MD5:
SHA256:
2372iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3560iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabC701.tmp
MD5:
SHA256:
3560iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarC702.tmp
MD5:
SHA256:
1756OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:49611F40C44BB30082B86B77BBA2F0B9
SHA256:F115642E671D87A7CDF031B9DE6BA9747FE31CBE5AED94E1C189ECFF1CF19968
1756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:92D38EB11A719EDC4F90ABA746F3CD0A
SHA256:AE25DD208B9EB5FF8D688D073D45C98B29E8C50430E2F184218FB36EB2321701
3560iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_D93C575AD9E9AF9B95268A3CB953B5A1der
MD5:B7ED78AF395D05E213E487E8F6F178B1
SHA256:2280B9103BA2637E6E6035977831926B4EC7C75CB21FEDFA8D72C59B16BC7E74
1756OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
3560iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_AD319D6DA1A11BC83AC8B4E4D3638231der
MD5:161D5259D563AA6A4092B43D8C6D014C
SHA256:450586DC7A2CA41037483150564D2ACB16B20726DDFF0A6ADBB2EFCD273CCEC6
1756OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_115AFA9A8EE92B479056BB87C386067C.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
40
TCP/UDP connections
93
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA9bw6F2y3ieICDHiTyBZ7Q%3D
US
der
1.47 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJaiu8Zb34NbCEEshrmcCs%3D
US
der
471 b
whitelisted
3560
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEowSDBGMEQwQjAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCQC5vRqbS5h40w%3D%3D
US
der
1.74 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJaiu8Zb34NbCEEshrmcCs%3D
US
der
471 b
whitelisted
3560
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://cdp.thawte.com/ThawteRSACA2018.crl
US
binary
186 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://cdp.thawte.com/ThawteRSACA2018.crl
US
binary
186 Kb
whitelisted
3560
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA9bw6F2y3ieICDHiTyBZ7Q%3D
US
der
1.47 Kb
whitelisted
3560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1756
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2372
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3560
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3560
iexplore.exe
67.231.154.66:443
urldefense.proofpoint.com
Proofpoint, Inc.
US
malicious
3560
iexplore.exe
192.124.249.22:80
ocsp.godaddy.com
Sucuri
US
suspicious
3560
iexplore.exe
98.142.89.45:443
login.orionadvisor.com
COSENTRY.NET, LLC
US
unknown
3560
iexplore.exe
216.58.207.74:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3560
iexplore.exe
172.217.22.2:443
www.googleadservices.com
Google Inc.
US
whitelisted
3560
iexplore.exe
216.58.208.36:443
www.google.com
Google Inc.
US
whitelisted
3560
iexplore.exe
104.17.65.4:443
cdnjs.cloudflare.com
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
urldefense.proofpoint.com
  • 67.231.154.66
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
status.thawte.com
  • 93.184.220.29
whitelisted
cdp.thawte.com
  • 93.184.220.29
whitelisted
login.orionadvisor.com
  • 98.142.89.45
unknown
ocsp.godaddy.com
  • 192.124.249.22
  • 192.124.249.23
  • 192.124.249.24
  • 192.124.249.41
  • 192.124.249.36
whitelisted
www.google.com
  • 216.58.208.36
whitelisted

Threats

No threats detected
No debug info