analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ENC_ Registro de Sorteios - Aliansce Sonae.msg

Full analysis: https://app.any.run/tasks/088b1528-130e-48fd-b6c9-cba89eda6586
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:05:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

3B00E8C53FFA5145A1FF98A91CBE6100

SHA1:

9FBCFD5BCB38F3D78781AAB8B49D3C445696293D

SHA256:

DCF893D7A2A35004EB4EF5F998BEC0E33BA9FAD48BB04B639831F2668F2BC6BA

SSDEEP:

1536:uuWkWGWE9WflsdyrsW6Wxvq/dq/HB5uDtv67hE/qfK4pFlU9GjO9+ljLA:uWPdAzvq/dq/h5067hE/gH8G6+ljLA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 4084)
      • iexplore.exe (PID: 1116)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2384)
      • iexplore.exe (PID: 1116)
      • iexplore.exe (PID: 4084)
      • iexplore.exe (PID: 3036)
      • rundll32.exe (PID: 3872)
      • NOTEPAD.EXE (PID: 3444)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2384)
      • iexplore.exe (PID: 1116)
      • iexplore.exe (PID: 4084)
      • rundll32.exe (PID: 3872)
      • iexplore.exe (PID: 3036)
    • Checks Windows Trust Settings

      • OUTLOOK.EXE (PID: 2384)
      • iexplore.exe (PID: 1116)
      • iexplore.exe (PID: 4084)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2384)
    • Reads settings of System Certificates

      • OUTLOOK.EXE (PID: 2384)
      • iexplore.exe (PID: 4084)
      • iexplore.exe (PID: 1116)
    • Application launched itself

      • iexplore.exe (PID: 1116)
    • Changes internet zones settings

      • iexplore.exe (PID: 1116)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1116)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 1116)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4084)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2384)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1116)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe rundll32.exe no specs iexplore.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\ENC_ Registro de Sorteios - Aliansce Sonae.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1116"C:\Program Files\Internet Explorer\iexplore.exe" https://go.ramper.com.br/email/optout/62e3c5a338df530009808f40C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
4084"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1116 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\iertutil.dll
3872"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Downloads\62e3c5a338df530009808f40.jsonC:\Windows\system32\rundll32.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225547
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imagehlp.dll
3036"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkId=57426&Ext=jsonC:\Program Files\Internet Explorer\iexplore.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
3444"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Downloads\62e3c5a338df530009808f40.jsonC:\Windows\system32\NOTEPAD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
Total events
30 260
Read events
28 990
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
41
Text files
213
Unknown types
34

Dropped files

PID
Process
Filename
Type
2384OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRA374.tmp.cvr
MD5:
SHA256:
2384OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2384OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:5BD301B6F28B921405E3A17C670867B1
SHA256:C0FD5AE315A2A9F369FDBBB496CD6008F7F41CEBDE3D77E4AF921ABB3F56EF1C
2384OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:5BB5CA42084D14764DDE113367306D3D
SHA256:414CD473A33EBAD34C28C08587BDF269E35A2CD1AD3E7DB273AFC5CB47480F30
2384OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:8F10CF184BC2DC1BDC7A179BCF2CF132
SHA256:2FD9614CDEC0956A84782B390590A4125F8F0F5A03131F6FAAA6905099A84580
2384OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:A7CDC811501D83BAF917E463902F4013
SHA256:0B35FBEE1934DC85028A604A80A7D13C273B6DB9B17AB7FF79F8F5BD561B3979
2384OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_944B2F8DB8761F46B6FF2458C0E23D51.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
2384OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:A2DDAF8D3EA6316CCCC581B6F8F23934
SHA256:482BA85A332BAA03AB5FEDC437EA69B2E6FFB2A466D28193198A518B74024A58
2384OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_120FBE90C829F74FB425FD6A4AB9490B.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
2384OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_1AF0D128F40BD54F87596432CD56EFBE.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
29
TCP/UDP connections
101
DNS requests
44
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4084
iexplore.exe
GET
301
2.21.20.141:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=json
DE
whitelisted
4084
iexplore.exe
GET
200
142.250.185.99:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
2384
OUTLOOK.EXE
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bd2794271d01d24b
US
compressed
60.2 Kb
whitelisted
2384
OUTLOOK.EXE
GET
200
18.66.242.58:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
4084
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
2384
OUTLOOK.EXE
GET
200
18.66.242.81:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
4084
iexplore.exe
GET
200
142.250.185.99:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
2384
OUTLOOK.EXE
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?0921be487956f62c
US
compressed
4.70 Kb
whitelisted
4084
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
4084
iexplore.exe
GET
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAn3mkgPLC5m0%2BDjhaVKqiQ%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2384
OUTLOOK.EXE
3.17.18.94:443
abertura.ramper.com.br
US
unknown
2384
OUTLOOK.EXE
18.66.242.58:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted
2384
OUTLOOK.EXE
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2384
OUTLOOK.EXE
18.66.242.81:80
o.ss2.us
Massachusetts Institute of Technology
US
suspicious
2384
OUTLOOK.EXE
18.66.242.62:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted
2384
OUTLOOK.EXE
2.16.186.34:80
r3.o.lencr.org
Akamai International B.V.
whitelisted
2384
OUTLOOK.EXE
52.218.252.177:443
ramper.s3-us-west-2.amazonaws.com
Amazon.com, Inc.
US
unknown
2384
OUTLOOK.EXE
108.156.253.168:80
ocsp.sca1b.amazontrust.com
US
whitelisted
2384
OUTLOOK.EXE
104.125.75.233:80
x1.c.lencr.org
Akamai Technologies, Inc.
NL
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
ramper.s3-us-west-2.amazonaws.com
  • 52.218.252.177
unknown
abertura.ramper.com.br
  • 3.17.18.94
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
o.ss2.us
  • 18.66.242.81
  • 18.66.242.94
  • 18.66.242.188
  • 18.66.242.228
whitelisted
ocsp.rootg2.amazontrust.com
  • 18.66.242.58
  • 18.66.242.155
  • 18.66.242.62
  • 18.66.242.45
whitelisted
ocsp.rootca1.amazontrust.com
  • 18.66.242.62
  • 18.66.242.58
  • 18.66.242.45
  • 18.66.242.155
shared
ocsp.sca1b.amazontrust.com
  • 108.156.253.168
  • 108.156.253.131
  • 108.156.253.92
  • 108.156.253.141
  • 13.225.84.107
  • 13.225.84.104
  • 13.225.84.142
  • 13.225.84.88
whitelisted
x1.c.lencr.org
  • 104.125.75.233
whitelisted
r3.o.lencr.org
  • 2.16.186.34
  • 2.16.186.16
  • 2.16.186.8
  • 2.16.186.32
  • 2.16.186.25
  • 2.16.186.11
shared

Threats

PID
Process
Class
Message
4084
iexplore.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
No debug info