analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

-8878208101917942582.eml

Full analysis: https://app.any.run/tasks/deb518b1-309a-44a6-90dc-f2de9860f857
Verdict: Malicious activity
Analysis date: June 27, 2022, 11:12:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

91656F2C8702B942BBF028CAA05D3C41

SHA1:

68B693F74576FA5DC5D227A52DDD2211B8AE2C1B

SHA256:

DD3A5209BDD2FE89846124E9DABF7D7B7BAC8A351C96417ACA6137E2D14C8C88

SSDEEP:

6144:N28c7+bzNzey8tk8HUeQjAHC+cONCmQ+oU0Z3qD6hXBf:N28c7+lCzCles+cONCmQ+oUwXhp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2472)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2472)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2472)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2472)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2472)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3880)
      • prevhost.exe (PID: 3692)
      • iexplore.exe (PID: 3320)
    • Reads internet explorer settings

      • prevhost.exe (PID: 3692)
    • Executed via COM

      • prevhost.exe (PID: 3692)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 3880)
      • prevhost.exe (PID: 3692)
      • iexplore.exe (PID: 1948)
      • iexplore.exe (PID: 3320)
    • Reads the computer name

      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 3880)
      • prevhost.exe (PID: 3692)
      • iexplore.exe (PID: 1948)
      • iexplore.exe (PID: 3320)
    • Application launched itself

      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 1948)
    • Changes internet zones settings

      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 1948)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 3880)
      • iexplore.exe (PID: 3320)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3880)
      • iexplore.exe (PID: 3320)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3880)
      • iexplore.exe (PID: 3028)
      • iexplore.exe (PID: 3320)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3028)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe prevhost.exe no specs iexplore.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2472"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\-8878208101917942582.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
3028"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CZ1H9F4A\NYSI233385.htmlC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3880"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3028 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
3692C:\Windows\system32\prevhost.exe {F8B8412B-DEA3-4130-B36C-5E8BE73106AC} -EmbeddingC:\Windows\system32\prevhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Preview Handler Surrogate Host
Version:
6.1.7601.17562 (win7sp1_gdr.110217-1504)
Modules
Images
c:\windows\system32\prevhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
1948"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CZ1H9F4A\NYSI233385.htmlC:\Program Files\Internet Explorer\iexplore.exeOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3320"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1948 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
Total events
22 307
Read events
21 549
Write events
736
Delete events
22

Modification events

(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(2472) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
20
Text files
24
Unknown types
17

Dropped files

PID
Process
Filename
Type
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR5C8E.tmp.cvr
MD5:
SHA256:
2472OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CZ1H9F4A\NYSI233385.htmlhtml
MD5:A4600B254EC180EA0B4FE8D63E62DC40
SHA256:82457D15E1665954C8C6F257EE5C39753E2538A94221873658368E72AA77EF24
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp5E06.tmptext
MD5:6DD7DE7753903991736AF9FE98B76726
SHA256:285FFC98915AC2C2D65EE0F2678913E912AA872B6D38DBC972257C9A0DBCF2D4
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:B17D60785255443D6B449283AE70200A
SHA256:F5389B36E806E2B6C0A9C0D3C94EDED491943C5A9B1953F822672CEAAA9AB975
2472OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:190DD10D172C1B947C3A989D03B06400
SHA256:475788539B3E3149A59A331CA989C85FE150DE3EE91E30799A12C7F1E87ECA3C
3880iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_AD319D6DA1A11BC83AC8B4E4D3638231der
MD5:98542E52497D65BF4437BF70A3F7AFFE
SHA256:02BC3A6ABA60863B5F74889CAFFF42390EA1E1BEA5DE257F3F2C545D36EBAAB9
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_F3E2F4966884444BB6257E72ED8C0D50.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\CZ1H9F4A\NYSI233385 (2).htmlhtml
MD5:A4600B254EC180EA0B4FE8D63E62DC40
SHA256:82457D15E1665954C8C6F257EE5C39753E2538A94221873658368E72AA77EF24
2472OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
56
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2472
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3880
iexplore.exe
GET
200
8.253.95.249:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?ed7e7a75f1adc528
US
compressed
4.70 Kb
whitelisted
3880
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
3880
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3880
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3880
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/s/gts1d4/5pBjcOV_05s/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSMBFDqU0NJQdZdEGU3bkhj0FoRrQQUJeIYDrJXkZQq5dRdhpCD3lOzuJICEDOHBT28EDZOCScBhxqLvNg%3D
US
der
471 b
whitelisted
3880
iexplore.exe
GET
200
8.253.95.249:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?061c24607bd8f894
US
compressed
4.70 Kb
whitelisted
3880
iexplore.exe
GET
200
8.253.95.249:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?1f6518f151bea173
US
compressed
4.70 Kb
whitelisted
3880
iexplore.exe
GET
200
8.253.95.249:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?359ddd7166537ae9
US
compressed
4.70 Kb
whitelisted
3880
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2472
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3880
iexplore.exe
216.239.36.21:443
svgshare.com
Google Inc.
US
whitelisted
3880
iexplore.exe
13.107.219.45:443
aadcdn.msauth.net
Microsoft Corporation
US
suspicious
3880
iexplore.exe
69.16.175.10:443
code.jquery.com
Highwinds Network Group, Inc.
US
malicious
3880
iexplore.exe
104.17.24.14:443
cdnjs.cloudflare.com
Cloudflare Inc
US
suspicious
3880
iexplore.exe
8.253.95.249:80
ctldl.windowsupdate.com
Global Crossing
US
suspicious
3028
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3320
iexplore.exe
216.239.36.21:443
svgshare.com
Google Inc.
US
whitelisted
3880
iexplore.exe
104.18.32.68:80
ocsp.comodoca.com
Cloudflare Inc
US
suspicious
3880
iexplore.exe
142.250.185.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
cdnjs.cloudflare.com
  • 104.17.24.14
  • 104.17.25.14
whitelisted
aadcdn.msauth.net
  • 13.107.219.45
  • 13.107.227.45
whitelisted
svgshare.com
  • 216.239.36.21
  • 216.239.34.21
  • 216.239.32.21
  • 216.239.38.21
shared
code.jquery.com
  • 69.16.175.10
  • 69.16.175.42
whitelisted
ctldl.windowsupdate.com
  • 8.253.95.249
  • 8.238.28.254
  • 8.238.30.126
  • 67.26.137.254
  • 8.241.121.126
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.comodoca.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.pki.goog
  • 142.250.185.67
whitelisted
ocsp.usertrust.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO TLS Handshake Failure
Potentially Bad Traffic
ET INFO TLS Handshake Failure
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info