analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#E2304375 (5.84 KB).msg

Full analysis: https://app.any.run/tasks/7d3a92f4-2dbf-41b7-8fc6-62791001b790
Verdict: Malicious activity
Analysis date: December 06, 2019, 17:25:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

E7C12F6974E08D3202A9260DCEE8C0F4

SHA1:

1A9F1D5BAAE163DB0F361BED05E2E6ADA257402A

SHA256:

A203205B4B351CA499B02C8C60E1A8F38AA3053B072B57406C12C660FABC5ACD

SSDEEP:

96:C7pj5s8jUwe94/jT4kSAZoxywLKlnnCTHxIbBvjT/OGce5ALj1U2UtCFjb:Yts07T4kcqCTH+bB+GcmIBL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2472)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2472)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2472)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2472)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2040)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3304)
    • Application launched itself

      • iexplore.exe (PID: 3304)
      • chrome.exe (PID: 2040)
    • Reads the hosts file

      • chrome.exe (PID: 2040)
      • chrome.exe (PID: 2384)
    • Manual execution by user

      • chrome.exe (PID: 2040)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1504)
      • iexplore.exe (PID: 2556)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1504)
      • iexplore.exe (PID: 2556)
    • Creates files in the user directory

      • iexplore.exe (PID: 3304)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
39
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2472"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\PO#E2304375 (5.84 KB).msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3304"C:\Program Files\Internet Explorer\iexplore.exe" https://millionmealmovement.box.com/s/t9dbm1s0zlrto5kuncpouxzddaov3fm1C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1504"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3304 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2040"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6feda9d0,0x6feda9e0,0x6feda9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1516"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=896 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=992,6199629939249087448,1662119424871863538,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2849005325211371657 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=992,6199629939249087448,1662119424871863538,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=18245785823682314632 --mojo-platform-channel-handle=1588 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,6199629939249087448,1662119424871863538,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=526635785500290020 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,6199629939249087448,1662119424871863538,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11252552604053414175 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2436 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
3 110
Read events
2 006
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
48
Text files
334
Unknown types
9

Dropped files

PID
Process
Filename
Type
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA86F.tmp.cvr
MD5:
SHA256:
3304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3304iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2472OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:CCBAE17812AF635764EFF296A01B3393
SHA256:09545BE85B28D13478116F422E6B8BD69ECDEDB5253F664A9A243623D01F6A31
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:3772C4C099D8FA5C559D6C72BB22EDE8
SHA256:93E9D8144080DBE041B345A2AF02CF0B3FB3A41902D83264DF05D6A7083BE5D4
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:8580CA6E7EA0D7198D9B576AABB39038
SHA256:4F43D14BFDA73E4B71F49AD2A34F578CB07790156633BE035DDB99281F04A6D1
1504iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YUWHMACV\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
1504iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DFE78VV8\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ContactPrefs_2_2B8897A0255E954E84B075B4334356E8.datxml
MD5:BBCF400BD7AE536EB03054021D6A6398
SHA256:383020065C1F31F4FB09F448599A6D5E532C390AF4E5B8AF0771FE17A23222AD
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_A6FD8C096E7C3D47A1C96A8E3C8CEE72.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
57
DNS requests
33
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2472
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2384
chrome.exe
GET
301
198.54.119.70:80
http://zuuzujd.ml/sec/index.php
US
html
240 b
suspicious
2384
chrome.exe
GET
302
172.217.16.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
511 b
whitelisted
2384
chrome.exe
GET
200
173.194.182.136:80
http://r3---sn-hpa7znsz.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.183.105.212&mm=28&mn=sn-hpa7znsz&ms=nvh&mt=1575653179&mv=m&mvi=2&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
2384
chrome.exe
GET
302
172.217.16.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
2384
chrome.exe
GET
200
173.194.160.200:80
http://r2---sn-hpa7zn76.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.105.212&mm=28&mn=sn-hpa7zn76&ms=nvh&mt=1575653179&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
chrome.exe
216.58.206.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2384
chrome.exe
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2384
chrome.exe
172.217.22.46:443
ogs.google.com
Google Inc.
US
whitelisted
2384
chrome.exe
172.217.22.110:443
apis.google.com
Google Inc.
US
whitelisted
3304
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2384
chrome.exe
216.58.205.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1504
iexplore.exe
185.235.236.197:443
millionmealmovement.box.com
suspicious
2384
chrome.exe
172.217.16.163:443
www.google.com.ua
Google Inc.
US
whitelisted
2384
chrome.exe
216.58.207.77:443
accounts.google.com
Google Inc.
US
whitelisted
2472
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
millionmealmovement.box.com
  • 185.235.236.197
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
clientservices.googleapis.com
  • 216.58.205.227
whitelisted
accounts.google.com
  • 216.58.207.77
shared
www.google.com.ua
  • 172.217.16.163
whitelisted
fonts.googleapis.com
  • 216.58.206.10
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
fonts.gstatic.com
  • 216.58.205.227
whitelisted
apis.google.com
  • 172.217.22.110
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
2384
chrome.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.ml) in TLS SNI
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
2384
chrome.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.ga) in TLS SNI
No debug info