analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FW_ We received your payment of CA$1392_22 -- SPAM EMAIL.msg

Full analysis: https://app.any.run/tasks/279b40c4-4d18-438a-9c6a-0ac26ae54310
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:40:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

E4C6E7275BE5D235DED5E6B6BF9F856F

SHA1:

0283FAB14D885E169F5A19C183B84867EBA2221E

SHA256:

7880A8FBE7DEB62289D9B41BDA839AB316E14E837741E5BF9D5FE9F257CDCA62

SSDEEP:

3072:31wyU7AIduPq/8Iq/a7Sl6G+7QgfgKAaOq5lG7/N7/v11tk:mASGq/Xq/z6GsXtlG7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3160)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3160)
    • Checks Windows Trust Settings

      • OUTLOOK.EXE (PID: 3160)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3160)
    • Reads settings of System Certificates

      • OUTLOOK.EXE (PID: 3160)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe

Process information

PID
CMD
Path
Indicators
Parent process
3160"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\FW_ We received your payment of CA$1392_22 -- SPAM EMAIL.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
41 529
Read events
20 566
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
17
Unknown types
3

Dropped files

PID
Process
Filename
Type
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9B94.tmp.cvr
MD5:
SHA256:
3160OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\config14[1].xmlxml
MD5:B4CD4D5CC0FC53E3F749CABA48E19375
SHA256:DE4170C7D90D0E9F01B7A3EF9B60DFF43420977FC3E9609D45B2A9081E86BE8A
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:63CA321AD1C93E75A5A8A49FC6CFB057
SHA256:E65D08319242962ABE1E98F087464CEA6FB5DEE6E9B77051EE8EC185A4317126
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8FE462FF.datimage
MD5:20F3A072180238446335CD807505F44F
SHA256:B5878382FD6B1286BC6E1861B4396C9C92D0B0A7208E4F28A29D7B165C5BBA15
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\54946941a2b45a5ba7f3e1b905b42959.sigbinary
MD5:3C4D5D1BA898D1A84942728C0DDA6A39
SHA256:619D90C1D782AD26D9176AA1646F2A4EBC8949BDB3098F79CBC79EE066A7CCF2
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{25A7FADF-288B-4B0E-BB86-6F0294397361}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_332054CC0CB3524C97A3BC4957AA8143.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
3160OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ContactPrefs_2_FCF8C02B8C20004B9C4B82C7CCAF564C.datxml
MD5:BBCF400BD7AE536EB03054021D6A6398
SHA256:383020065C1F31F4FB09F448599A6D5E532C390AF4E5B8AF0771FE17A23222AD
3160OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27der
MD5:953BBBF2C62EB6DFC48AAC1AA78AA47F
SHA256:FB2030E7F3083D281DA52246BD5AD19971B1A2A7B9FA91F8ACDD1C4E0F43AF3C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
13
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3160
OUTLOOK.EXE
GET
200
52.109.76.141:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={CFF13DD8-6EF2-49EB-B265-E3BFC6501C1D}&build=14.0.6023
IE
xml
1.96 Kb
whitelisted
3160
OUTLOOK.EXE
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3160
OUTLOOK.EXE
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3160
OUTLOOK.EXE
GET
200
23.216.77.69:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?73439498480669ec
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3160
OUTLOOK.EXE
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3160
OUTLOOK.EXE
23.216.77.69:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
3160
OUTLOOK.EXE
143.204.89.66:443
dpuk71x9wlmkf.cloudfront.net
US
suspicious
3160
OUTLOOK.EXE
52.109.76.141:80
office14client.microsoft.com
Microsoft Corporation
IE
suspicious
3160
OUTLOOK.EXE
104.17.72.206:443
offers.indeed.com
Cloudflare Inc
US
shared
3160
OUTLOOK.EXE
52.109.124.67:443
rr.office.microsoft.com
Microsoft Corporation
SG
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
office14client.microsoft.com
  • 52.109.76.141
whitelisted
rr.office.microsoft.com
  • 52.109.124.67
whitelisted
ctldl.windowsupdate.com
  • 23.216.77.69
  • 23.216.77.80
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
dpuk71x9wlmkf.cloudfront.net
  • 143.204.89.66
  • 143.204.89.76
  • 143.204.89.129
  • 143.204.89.72
malicious
offers.indeed.com
  • 104.17.72.206
  • 104.17.74.206
  • 104.17.71.206
  • 104.17.73.206
  • 104.17.70.206
malicious
url4965.indeedemail.org
unknown

Threats

No threats detected
No debug info