analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proposal.msg

Full analysis: https://app.any.run/tasks/4d39e033-1979-407b-ac74-006b65cfd92b
Verdict: Malicious activity
Analysis date: October 14, 2019, 02:17:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

8DED265A2BC099EED684BD13EE54FA8B

SHA1:

E48F9A682291F3D20B253ADE258C992B8A42380F

SHA256:

4FEF58AD45BF013235D67E5DDFB8C3D5DE2BEBB2A87809C0C63CFA278C75F6D9

SSDEEP:

768:PubujInSjthboFnKFtu/ekUBsBBMqTfKf5yXTYFs6gr4QWoYc3Ld6XMGQCJ:PooInSjthkQtRkUGKf50YFs6rvmdDCJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2508)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2508)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2508)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2508)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3952)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2508)
    • Application launched itself

      • iexplore.exe (PID: 2412)
      • chrome.exe (PID: 3952)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3804)
    • Changes internet zones settings

      • iexplore.exe (PID: 2412)
    • Creates files in the user directory

      • iexplore.exe (PID: 3804)
      • iexplore.exe (PID: 2412)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3804)
      • chrome.exe (PID: 3952)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2412)
    • Manual execution by user

      • chrome.exe (PID: 3952)
    • Reads the hosts file

      • chrome.exe (PID: 3952)
      • chrome.exe (PID: 2340)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
45
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2508"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Proposal.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2412"C:\Program Files\Internet Explorer\iexplore.exe" https://file.ac/21euCO1oZvBgwtH0bY1eCg/C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3804"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2412 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3952"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2076"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x60dba9d0,0x60dba9e0,0x60dba9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3988 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
4028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,647425339871789938,12925394416842338062,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2309215004783227614 --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,647425339871789938,12925394416842338062,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10141945533152970244 --mojo-platform-channel-handle=1608 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1532"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,647425339871789938,12925394416842338062,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15843606848219130629 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2428"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,647425339871789938,12925394416842338062,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16757256825019739379 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2448 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Total events
3 282
Read events
2 172
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
257
Text files
366
Unknown types
13

Dropped files

PID
Process
Filename
Type
2508OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA802.tmp.cvr
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3804iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@file[1].txt
MD5:
SHA256:
2508OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:4EC7D9799FB9DB2B73B73DFEC28A8AA1
SHA256:6AF0C80E929174AFF20CA6BD2702C81BC0702527EF0403E1BFE0A0A3D0788E2A
2508OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:9986F129415E192AB426F2D35182EF2E
SHA256:E92151628C261FCC68B0F44C5C6FD42FF008381C18961C1985D7DCE107E9D161
3804iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\7R8JV1ZY\21euCO1oZvBgwtH0bY1eCg[1].txt
MD5:
SHA256:
3804iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:172B0C31734756C214DA919FF79870B9
SHA256:E7BD91EDD14CA5AAC092452094A9D0D6E6696F0839D59D16FB39AF37B3CA5E03
2508OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6225FA8B.datimage
MD5:ECA6A013D3771155FE770A66F7DD800A
SHA256:7A35D8EFDF37D4D84B4F7AA67F8E7FDE047B16B4EC8527C86C476FC36F03E187
2508OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
80
DNS requests
37
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2508
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2340
chrome.exe
GET
302
216.239.34.21:80
http://virustotal.com/
US
whitelisted
2340
chrome.exe
GET
200
173.194.164.169:80
http://r3---sn-4g5edned.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=82.102.26.195&mm=28&mn=sn-4g5edned&ms=nvh&mt=1571019072&mv=u&mvi=2&pl=25&shardbypass=yes
US
crx
293 Kb
whitelisted
2340
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
2340
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
2340
chrome.exe
GET
200
74.125.173.57:80
http://r3---sn-4g5ednll.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=82.102.26.195&mm=28&mn=sn-4g5ednll&ms=nvh&mt=1571019072&mv=u&mvi=2&pl=25&shardbypass=yes
US
crx
862 Kb
whitelisted
2412
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2412
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2508
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3804
iexplore.exe
209.43.40.110:443
broadwaymarketing1980.smartfile.com
IQuest Internet
US
suspicious
3804
iexplore.exe
209.43.40.115:443
file.ac
IQuest Internet
US
suspicious
3804
iexplore.exe
143.204.98.34:443
d2xtrvzo9unrru.cloudfront.net
US
suspicious
2340
chrome.exe
172.217.16.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2340
chrome.exe
172.217.18.174:443
apis.google.com
Google Inc.
US
whitelisted
2340
chrome.exe
216.58.208.35:443
www.google.com.ua
Google Inc.
US
whitelisted
2412
iexplore.exe
209.43.40.115:443
file.ac
IQuest Internet
US
suspicious
143.204.98.34:443
d2xtrvzo9unrru.cloudfront.net
US
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
file.ac
  • 209.43.40.115
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
broadwaymarketing1980.smartfile.com
  • 209.43.40.110
suspicious
d2xtrvzo9unrru.cloudfront.net
  • 143.204.98.34
  • 143.204.98.69
  • 143.204.98.93
  • 143.204.98.125
shared
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
accounts.google.com
  • 216.58.206.13
shared
www.google.com.ua
  • 216.58.208.35
whitelisted
fonts.googleapis.com
  • 172.217.16.170
whitelisted
www.gstatic.com
  • 216.58.208.35
whitelisted

Threats

No threats detected
No debug info