analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tb0tjuao.eml

Full analysis: https://app.any.run/tasks/ca897c21-0341-447a-ac6e-e7cd862788c1
Verdict: Malicious activity
Analysis date: May 20, 2019, 23:31:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

2A53B05BD71BC7963756C2A23638FB06

SHA1:

003149E495C21367A97E5C04750C4B380F4E00E7

SHA256:

9412F979AC26B762496624ACA31CF9F49157F7324A6607C35F46FA6FB598ED2C

SSDEEP:

192:WMVDOIMskFL89t5ZxC0lZw23yVYMSo9hLt6tbLv/Bm:WCcw9xZ1TMSQZw8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3372)
      • cmd.exe (PID: 2168)
    • Application was dropped or rewritten from another process

      • D.exe (PID: 3724)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1464)
      • cmd.exe (PID: 3032)
      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 3848)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2500)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2500)
      • powershell.exe (PID: 3436)
      • powershell.exe (PID: 1892)
      • powershell.exe (PID: 536)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 2352)
      • D.exe (PID: 3724)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3436)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3544)
    • Executes PowerShell scripts

      • cmd.exe (PID: 596)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 3544)
    • Application launched itself

      • chrome.exe (PID: 3544)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2500)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3544)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
43
Malicious processes
5
Suspicious processes
4

Behavior graph

Click at the process to see the details
start outlook.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs chrome.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2500"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\tb0tjuao.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3544"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x61b50f18,0x61b50f28,0x61b50f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2232 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16316874295158678051 --mojo-platform-channel-handle=1000 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
116"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --service-pipe-token=14440797027248429775 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14440797027248429775 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1556"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --service-pipe-token=4179783314397158394 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4179783314397158394 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
588"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --service-pipe-token=4845330731850283344 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4845330731850283344 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2308 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2548"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=8705441249407454467 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8705441249407454467 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2408 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
4024"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,845473613101428039,5025824074774764844,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=5975557829463491380 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5975557829463491380 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
Total events
3 326
Read events
2 588
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
53
Text files
199
Unknown types
12

Dropped files

PID
Process
Filename
Type
2500OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR3F4E.tmp.cvr
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\18568bfb-1c9f-434c-bba7-648a012c6fb6.tmp
MD5:
SHA256:
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2500OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:611561924CD518FDDE48A7A225469CFB
SHA256:38291BD580633C979D586F758AE8C774B8CC90D1CD910FF1391C7F32A64C5F60
3544chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:768258EEE3510091C97ADE3BCA3DC828
SHA256:1F00CCEBA22A3FA7D0FFFDEBB99B95F0DFE19D2CDA162ABC09FC0D8A6E8FF21D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
25
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3544
chrome.exe
GET
200
173.194.183.170:80
http://r5---sn-aigl6ney.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=109.169.22.99&mm=28&mn=sn-aigl6ney&ms=nvh&mt=1558394744&mv=u&pl=22&shardbypass=yes
US
crx
842 Kb
whitelisted
3544
chrome.exe
GET
302
172.217.22.46:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3544
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3544
chrome.exe
172.217.22.35:443
www.google.com.ua
Google Inc.
US
whitelisted
3544
chrome.exe
172.217.16.206:443
clients1.google.com
Google Inc.
US
whitelisted
2500
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3544
chrome.exe
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3544
chrome.exe
172.217.16.205:443
accounts.google.com
Google Inc.
US
whitelisted
3544
chrome.exe
104.47.62.28:443
gcc01.safelinks.protection.outlook.com
Microsoft Corporation
US
unknown
3544
chrome.exe
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3544
chrome.exe
216.58.208.36:443
www.google.com
Google Inc.
US
whitelisted
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
www.google.com.ua
  • 172.217.22.35
whitelisted
accounts.google.com
  • 172.217.16.205
shared
clients1.google.com
  • 172.217.16.206
whitelisted
ssl.gstatic.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
apis.google.com
  • 172.217.16.206
whitelisted
gcc01.safelinks.protection.outlook.com
  • 104.47.62.28
  • 104.47.63.28
whitelisted
www.google.com
  • 216.58.208.36
whitelisted

Threats

No threats detected
No debug info