analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

phishing7-9bd5da9f51ca5b6520866bf1b3d521f0.eml

Full analysis: https://app.any.run/tasks/eff8d91d-f8ab-4ad0-8fad-194dfc776b61
Verdict: Malicious activity
Analysis date: April 01, 2023, 10:51:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

9BD5DA9F51CA5B6520866BF1B3D521F0

SHA1:

6C97ACCFF0B5C82F3A8BF0FFB45053EA46D41D27

SHA256:

82973B24CCB3B21C0AF83B31F6713E19C6FEBF02A9233790D1F1EB712AE9B8A6

SSDEEP:

49152:SQy5gZFPQx0e8XAUJ1UO8CroU/v9hIoQc3W:c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Searches for installed software

      • OUTLOOK.EXE (PID: 2668)
    • Reads the Internet Settings

      • OUTLOOK.EXE (PID: 2668)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2668)
    • Process checks computer location settings

      • OUTLOOK.EXE (PID: 2668)
    • Reads the machine GUID from the registry

      • OUTLOOK.EXE (PID: 2668)
    • Create files in a temporary directory

      • OUTLOOK.EXE (PID: 2668)
    • Creates files or folders in the user directory

      • OUTLOOK.EXE (PID: 2668)
    • Checks proxy server information

      • OUTLOOK.EXE (PID: 2668)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2668)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2668)
    • The process checks LSA protection

      • OUTLOOK.EXE (PID: 2668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\phishing7-9bd5da9f51ca5b6520866bf1b3d521f0.eml"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
Total events
7 836
Read events
7 082
Write events
716
Delete events
38

Modification events

(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
On
Executable files
0
Suspicious files
2
Text files
20
Unknown types
2

Dropped files

PID
Process
Filename
Type
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRF78F.tmp.cvr
MD5:
SHA256:
2668OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:EF69CB09708A26C3E2B56658D6455164
SHA256:5ABB90B073C04C6A6C1B96AB1F11A48C9284FC2B6F24D3215BB40267BAD17DD8
2668OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:7494841495D9FEC97EA61ACCADF104DF
SHA256:416C02094DD1014E7C2E0ED6D6836AC24A826FEB32E21CE967F792748975C32C
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{221A374C-A947-4947-AD3A-80BD030AD163}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmpF9C3.tmpbinary
MD5:1B5A71EC11946BE310CFF6D12EAF691A
SHA256:8E8FA4AD8DF42BB6C5947A867EE11AD3F453A8F45055297119D6FCC2B933D5BB
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_217548752A92074DA51C241E8EC8B6FD.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_32FBBACB81D30448880AD5E344343348.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_BDAE33005EC45D4FB5258D02D19877DB.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2668
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info