analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Carley participate in this survey for an Amazon Gift Card (27.1 KB).msg

Full analysis: https://app.any.run/tasks/613c6224-b8af-4000-86cc-73d142ae37c6
Verdict: Malicious activity
Analysis date: August 12, 2022, 16:10:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

8169ABE15AA862AFC3239333BBE5F650

SHA1:

62944CB952BAF38FA102248ECBDCC70A40F9516B

SHA256:

9F7D81F496C24C3C8D3FE64527EF917B724928B0FC83E700CBCAEFDD369A3F79

SSDEEP:

768:XLhzLX/IkSq44O1dGB/VAQtGSBjHDNhUUrfYkZIb+0D8g9Kqi:XLhwPq4ZGByQbBIGp0gc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2680)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 2572)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2680)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 2680)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2756)
      • DllHost.exe (PID: 2572)
      • firefox.exe (PID: 2680)
      • firefox.exe (PID: 2104)
      • firefox.exe (PID: 2628)
      • firefox.exe (PID: 2748)
      • firefox.exe (PID: 2136)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2756)
      • DllHost.exe (PID: 2572)
      • firefox.exe (PID: 2680)
      • firefox.exe (PID: 2628)
      • firefox.exe (PID: 2104)
      • firefox.exe (PID: 2136)
      • firefox.exe (PID: 2748)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2756)
    • Reads settings of System Certificates

      • OUTLOOK.EXE (PID: 2756)
    • Checks Windows Trust Settings

      • OUTLOOK.EXE (PID: 2756)
    • Manual execution by user

      • firefox.exe (PID: 2680)
    • Reads CPU info

      • firefox.exe (PID: 2680)
    • Application launched itself

      • firefox.exe (PID: 2680)
    • Reads the date of Windows installation

      • firefox.exe (PID: 2680)
    • Creates files in the program directory

      • firefox.exe (PID: 2680)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2680)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe DllHost.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2756"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\Desktop\Carley participate in this survey for an Amazon Gift Card (27.1 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.4760.1000
Modules
Images
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2572C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\dllhost.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\usp10.dll
2680"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
Explorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2628"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2680.0.1014583780\1496954628" -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2680 "\\.\pipe\gecko-crash-server-pipe.2680" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2104"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2680.3.126665511\1490144462" -childID 1 -isForBrowser -prefsHandle 1708 -prefMapHandle 808 -prefsLen 1 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2680 "\\.\pipe\gecko-crash-server-pipe.2680" 1808 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2748"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2680.13.614574323\1301444034" -childID 2 -isForBrowser -prefsHandle 2808 -prefMapHandle 2884 -prefsLen 5823 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2680 "\\.\pipe\gecko-crash-server-pipe.2680" 2896 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2136"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2680.20.1747809695\351606786" -childID 3 -isForBrowser -prefsHandle 3412 -prefMapHandle 3416 -prefsLen 6545 -prefMapSize 189239 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2680 "\\.\pipe\gecko-crash-server-pipe.2680" 3428 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
9 181
Read events
8 593
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
140
Text files
66
Unknown types
78

Dropped files

PID
Process
Filename
Type
2756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9EFB.tmp.cvr
MD5:
SHA256:
2756OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2572DllHost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
MD5:
SHA256:
2756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\TarDEE4.tmpcat
MD5:7EE994C83F2744D702CBA18693ED1758
SHA256:5DB917AB6DC8A42A43617850DFBE2C7F26A7F810B229B349E9DD2A2D615671D2
2756OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:D1B0595592B84BF3989E8691D414C121
SHA256:CB3FABF7A8EBA7F4F5546EB828C4BA49818AF91D214B8E068A86493CB6ADF599
2572DllHost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\V01.chkbinary
MD5:3DA00FFBA5690F6AF13370F00CAE5A17
SHA256:FD0449A09A4627216BFABE3DB5243B0DB1818F01ACD3E617AD075668D5D3D011
2756OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:7F3D85AEB46B6509D5D9E0EE5C0363EA
SHA256:2A8C3787BE784C19E9E922B75123FF4800D413942EBBF7F37D6F916476A8EFEE
2680firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\nltxvmn2.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2756OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CabDEF5.tmpcompressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
2572DllHost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\V01.logbinary
MD5:5E3C6B74D1FD73C5D74C3871945A55DB
SHA256:B6CB57DE1A5EBF078CFCD4EBC2630DB260D2F2A377D0AEA280B603DC0E8A8CF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
48
DNS requests
105
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2756
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2756
OUTLOOK.EXE
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?4ec7c69bad642d4c
US
compressed
60.2 Kb
whitelisted
2756
OUTLOOK.EXE
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?906075323e502e93
US
compressed
60.2 Kb
whitelisted
2680
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2680
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2680
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
US
der
503 b
shared
2680
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
US
der
503 b
shared
2680
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2680
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2680
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2756
OUTLOOK.EXE
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2756
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2680
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2680
firefox.exe
13.224.189.45:443
snippets.cdn.mozilla.net
US
suspicious
2680
firefox.exe
52.35.93.250:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2756
OUTLOOK.EXE
207.189.124.9:443
info.zoomintel.com
ViaWest
US
suspicious
2680
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2680
firefox.exe
44.240.237.74:443
shavar.services.mozilla.com
University of California, San Diego
US
unknown
2680
firefox.exe
34.210.132.84:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
2680
firefox.exe
13.224.189.60:443
normandy.cdn.mozilla.net
US
unknown

DNS requests

Domain
IP
Reputation
teredo.ipv6.microsoft.com
whitelisted
config.messenger.msn.com
  • 64.4.26.155
whitelisted
info.zoomintel.com
  • 207.189.124.9
suspicious
ctldl.windowsupdate.com
  • 23.216.77.80
  • 23.216.77.69
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
search.services.mozilla.com
  • 52.35.93.250
  • 54.213.198.91
  • 44.225.72.11
whitelisted
search.r53-2.services.mozilla.com
  • 44.225.72.11
  • 54.213.198.91
  • 52.35.93.250
whitelisted
push.services.mozilla.com
  • 34.210.132.84
whitelisted
autopush.prod.mozaws.net
  • 34.210.132.84
whitelisted

Threats

PID
Process
Class
Message
2680
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2680
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info