analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Recordatorio Esperando a que rellene Actualización de datos del Proveedor 76163691-k.msg

Full analysis: https://app.any.run/tasks/8ecf9dff-0deb-48b0-95bd-4da9661abbe7
Verdict: Malicious activity
Analysis date: January 14, 2022, 22:48:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

EB40D267F257EA1E8F15541D39671F53

SHA1:

DC51336E1F3AABE0B9F177E6157FDCB502622852

SHA256:

9180C8FD5DD51FA71072FBD9EFFF3164F02CA29B1F679C6F756A250570431D9E

SSDEEP:

1536:DSHA1GFGExK3rBvybkYy38NNjGK+ZoKCJ9IXWuWcHaWidHxMRWOJ4WVEKU:IA1GFNYrBvybkYysp0C/YEKU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 3816)
  • SUSPICIOUS

    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 3816)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2512)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 1332)
      • iexplore.exe (PID: 2512)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 1332)
      • iexplore.exe (PID: 2512)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3816)
      • iexplore.exe (PID: 2512)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3816)
    • Application launched itself

      • iexplore.exe (PID: 1332)
    • Changes internet zones settings

      • iexplore.exe (PID: 1332)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2512)
      • iexplore.exe (PID: 1332)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2512)
      • iexplore.exe (PID: 1332)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2512)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3816"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Recordatorio Esperando a que rellene Actualizaci�n de datos del Proveedor 76163691-k.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1332"C:\Program Files\Internet Explorer\iexplore.exe" https://entelsa.na1.echosign.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB9HjV10gYWzgcZrGx2Wz8IPFPB-zCi2NEZItXYZiGbfdQ4WE2DfA9FdNseKj37Xa45yl9X6weDZFHjeOYBiLPg&C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2512"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1332 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
17 964
Read events
17 263
Write events
681
Delete events
20

Modification events

(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(3816) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
17
Text files
57
Unknown types
16

Dropped files

PID
Process
Filename
Type
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRE62D.tmp.cvr
MD5:
SHA256:
3816OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:5ECB13A8C9EE91715A1D4F1CD766E92A
SHA256:D8CF5A810DC645E51C07D151C307D01A3ACFB62674CDE2AB6A235642147CB3AE
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_A30EA9B4E1BC5DBF09A8EF399E086D27binary
MD5:D96F585F8EA3A769634B28F874AFA046
SHA256:A801A520515483E87DEA677EB3E2D42CA68DDE0C3CC0DD0CD08D23A601FF812D
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6binary
MD5:1934E2A09C81CCAA48B723E512EF0909
SHA256:690647F43CE1B22D2A7A3664DB7302FB924EF16D4710E4606EF390236C3545FE
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_A30EA9B4E1BC5DBF09A8EF399E086D27der
MD5:51C61E62F7DF67812394C84FAC264ACC
SHA256:D9ECC56DE96E8338BEE8683C58D20A6588EA8FD2090A0E9C0FE0A6249F34BECF
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:8CCD1094B5D67A20D30EB69AC3985898
SHA256:20339975A8B5CA79A6FDFECB1C5DAF0B0055199582FCF8EDD1D99C6E2102F943
3816OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{389BB0AE-5D09-47B3-8F95-C90C3E133B82}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2543B5AF7D46D42E6CEED21F85143F6A_ECAF57947739F542F34CEFCE28DB0183binary
MD5:B03ACAA9F3CCFC0DA3E4FA3F1F2DB91E
SHA256:1B1F94A5749AE1353E82CA580DD62405BE852D98FD8E2BF1BDB6A77F6D713B7E
2512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2543B5AF7D46D42E6CEED21F85143F6A_ECAF57947739F542F34CEFCE28DB0183der
MD5:CCC6949902B838DE97EC0D2318C58918
SHA256:5599E15735C0644FEB7DAB9B97F68BA9DA6ED0B55BEE74063FCBD031F91F6526
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
45
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3816
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTk45WiKdPUwcMf8JgMC07ACYqr2AQUt2ui6qiqhIx56rTaD5iyxZV2ufQCEAaNuF3aN%2FdMjjwc7ofRMNQ%3D
US
der
471 b
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
1332
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTk45WiKdPUwcMf8JgMC07ACYqr2AQUt2ui6qiqhIx56rTaD5iyxZV2ufQCEAR01OSeHJor2P8HiOg6iA4%3D
US
der
471 b
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAbY2QTVWENG9oovp1QifsQ%3D
US
der
471 b
whitelisted
2512
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAo1CNVcKSsBffitZcAP9%2BQ%3D
US
der
471 b
whitelisted
1332
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2512
iexplore.exe
2.16.186.59:443
use.typekit.net
Akamai International B.V.
whitelisted
2512
iexplore.exe
2.16.186.32:443
www.adobe.com
Akamai International B.V.
whitelisted
2512
iexplore.exe
2.16.106.186:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
3816
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2512
iexplore.exe
52.71.63.230:443
entelsa.na1.echosign.com
Amazon.com, Inc.
US
unknown
2512
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2512
iexplore.exe
52.71.63.231:443
entelsa.na1.echosign.com
Amazon.com, Inc.
US
suspicious
2.16.186.59:443
use.typekit.net
Akamai International B.V.
whitelisted
1332
iexplore.exe
52.71.63.231:443
entelsa.na1.echosign.com
Amazon.com, Inc.
US
suspicious
2512
iexplore.exe
104.16.148.64:443
cdn.cookielaw.org
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
entelsa.na1.echosign.com
  • 52.71.63.231
  • 52.71.63.232
  • 52.71.63.230
suspicious
ctldl.windowsupdate.com
  • 2.16.106.186
  • 2.16.106.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
secure.na1.echocdn.com
  • 52.71.63.230
  • 52.71.63.231
  • 52.71.63.232
whitelisted
www.adobe.com
  • 2.16.186.32
  • 2.16.186.34
whitelisted
use.typekit.net
  • 2.16.186.59
  • 2.16.186.49
whitelisted
cdn.cookielaw.org
  • 104.16.148.64
  • 104.16.149.64
whitelisted
geolocation.onetrust.com
  • 104.20.185.68
  • 104.20.184.68
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted

Threats

PID
Process
Class
Message
2512
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY Dropbox.com Offsite File Backup in Use
No debug info