analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

phish_alert_sp2_2.0.0.0.eml

Full analysis: https://app.any.run/tasks/87cddec5-2455-4d65-8a3e-0e07062f9e77
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:26:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

185C982BFFF17B2EB58B4A0E35014CCC

SHA1:

F79D109410BD49A458AECC79D19B4576A54052CA

SHA256:

67AC6018E8AC0CC06C97ED8C5FFC65E4AC195EF1C64D596FADE5D7975E84D9E4

SSDEEP:

192:PXL/aoSe1Rx/lLrv2lI1H/fSJztWYzN/C:PXlTLr2W1HYhzNq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • OUTLOOK.EXE (PID: 2984)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 2984)
    • Executed via COM

      • OUTLOOK.EXE (PID: 3712)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2984)
  • INFO

    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3712)
      • OUTLOOK.EXE (PID: 2984)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 3712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\phish_alert_sp2_2.0.0.0.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3712"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Total events
4 489
Read events
3 857
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
1

Dropped files

PID
Process
Filename
Type
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA6B0.tmp.cvr
MD5:
SHA256:
2984OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3712OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRC053.tmp.cvr
MD5:
SHA256:
2984OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:EC1879D85CC30699EAFB9A44276C9AD3
SHA256:B998C64B73D9F7C26E11675BE334331265E78FCA03A99525D2815673E3433B15
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_A7D01A08D471C946B58B202795F4571E.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ContactPrefs_2_A4F3E2A90DDA734284B4D36DE5E94DBA.datxml
MD5:BBCF400BD7AE536EB03054021D6A6398
SHA256:383020065C1F31F4FB09F448599A6D5E532C390AF4E5B8AF0771FE17A23222AD
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:1AE015E3CD1664CD24F49486014FA6CA
SHA256:73A82EB3FEDB845AA1444BE4FBD552C775793216A4BD9F1F3CACC6F6A6D9C42B
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_944B2F8DB8761F46B6FF2458C0E23D51.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
2984OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_EEBFECEFCFED5D4C9D251AE917F68038.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2984
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info