analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Denuncia virtual en su contra.eml

Full analysis: https://app.any.run/tasks/0ea67247-c9e7-4a57-ba8a-7b9e619328ff
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: October 04, 2022, 22:24:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

7F4B8A4DF2C45A452B4841994C7CDAB3

SHA1:

673CD697E2FC2E2C66FFDEAB05A57D5F08334BC8

SHA256:

F37E9EA9FFD14510985F2E2AB4A0AB17B3BA6AE208CADDC71FF2252B753BD146

SSDEEP:

3072:BHl4/dtsX34Lz39EWrQBw0hzqL+2l0dcrM:BHl0+3GD7BEuq2+P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 1116)
  • SUSPICIOUS

    • Reads the computer name

      • OUTLOOK.EXE (PID: 1124)
      • WScript.exe (PID: 2208)
      • powershell.exe (PID: 2692)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 1124)
      • WScript.exe (PID: 2208)
      • powershell.exe (PID: 2692)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 1124)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 1124)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 1124)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3308)
      • explorer.exe (PID: 3988)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1764)
    • Executes scripts

      • chrome.exe (PID: 1764)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2208)
    • Executed via COM

      • explorer.exe (PID: 3988)
    • Reads Environment values

      • powershell.exe (PID: 2692)
    • Reads the date of Windows installation

      • explorer.exe (PID: 3988)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 3988)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1116)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 1116)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2636)
      • iexplore.exe (PID: 3308)
      • chrome.exe (PID: 1764)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 3492)
      • chrome.exe (PID: 2176)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 2020)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 3820)
      • chrome.exe (PID: 4016)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 984)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 2804)
      • chrome.exe (PID: 2184)
      • chrome.exe (PID: 3836)
      • chrome.exe (PID: 1748)
      • chrome.exe (PID: 3656)
      • chrome.exe (PID: 1448)
      • explorer.exe (PID: 3988)
      • explorer.exe (PID: 1188)
      • WINWORD.EXE (PID: 832)
      • WINWORD.EXE (PID: 3256)
      • chrome.exe (PID: 2620)
      • chrome.exe (PID: 1084)
      • WINWORD.EXE (PID: 2876)
      • chrome.exe (PID: 2884)
      • chrome.exe (PID: 3828)
      • OUTLOOK.EXE (PID: 2620)
      • chrome.exe (PID: 4040)
      • OUTLOOK.EXE (PID: 924)
      • chrome.exe (PID: 3184)
      • chrome.exe (PID: 1492)
      • chrome.exe (PID: 1156)
      • OUTLOOK.EXE (PID: 2408)
      • OUTLOOK.EXE (PID: 1096)
      • OUTLOOK.EXE (PID: 2740)
      • chrome.exe (PID: 3268)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 2292)
      • chrome.exe (PID: 2336)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 3644)
      • chrome.exe (PID: 2792)
      • chrome.exe (PID: 1492)
      • chrome.exe (PID: 3708)
      • chrome.exe (PID: 768)
      • chrome.exe (PID: 1324)
      • chrome.exe (PID: 2196)
      • chrome.exe (PID: 2576)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 2648)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 2088)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 3552)
      • chrome.exe (PID: 1116)
      • chrome.exe (PID: 4064)
      • chrome.exe (PID: 4092)
    • Reads the computer name

      • iexplore.exe (PID: 2636)
      • iexplore.exe (PID: 3308)
      • chrome.exe (PID: 1764)
      • chrome.exe (PID: 3492)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 3820)
      • chrome.exe (PID: 3656)
      • chrome.exe (PID: 2804)
      • chrome.exe (PID: 1448)
      • explorer.exe (PID: 1188)
      • explorer.exe (PID: 3988)
      • WINWORD.EXE (PID: 3256)
      • WINWORD.EXE (PID: 832)
      • chrome.exe (PID: 1084)
      • chrome.exe (PID: 2620)
      • WINWORD.EXE (PID: 2876)
      • chrome.exe (PID: 4040)
      • OUTLOOK.EXE (PID: 2408)
      • OUTLOOK.EXE (PID: 2740)
      • OUTLOOK.EXE (PID: 2620)
      • OUTLOOK.EXE (PID: 1096)
      • chrome.exe (PID: 2576)
    • Changes internet zones settings

      • iexplore.exe (PID: 2636)
    • Application launched itself

      • iexplore.exe (PID: 2636)
      • chrome.exe (PID: 1764)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3308)
      • chrome.exe (PID: 3416)
      • iexplore.exe (PID: 2636)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3308)
      • iexplore.exe (PID: 2636)
      • chrome.exe (PID: 1764)
      • WScript.exe (PID: 2208)
      • powershell.exe (PID: 2692)
    • Manual execution by user

      • chrome.exe (PID: 1764)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3308)
    • Creates files in the user directory

      • iexplore.exe (PID: 3308)
      • WINWORD.EXE (PID: 3256)
      • WINWORD.EXE (PID: 832)
      • WINWORD.EXE (PID: 2876)
    • Reads the hosts file

      • chrome.exe (PID: 1764)
      • chrome.exe (PID: 3416)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 1124)
      • explorer.exe (PID: 3988)
      • OUTLOOK.EXE (PID: 924)
      • WINWORD.EXE (PID: 3256)
      • WINWORD.EXE (PID: 2876)
      • WINWORD.EXE (PID: 832)
      • OUTLOOK.EXE (PID: 2408)
      • OUTLOOK.EXE (PID: 2620)
      • OUTLOOK.EXE (PID: 1096)
      • OUTLOOK.EXE (PID: 2740)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2636)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2636)
      • chrome.exe (PID: 2620)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2636)
    • Searches for installed software

      • WINWORD.EXE (PID: 2876)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 1764)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
113
Monitored processes
66
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start outlook.exe iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs wscript.exe no specs powershell.exe explorer.exe no specs explorer.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs chrome.exe no specs outlook.exe no specs chrome.exe no specs chrome.exe no specs outlook.exe no specs chrome.exe no specs outlook.exe no specs outlook.exe no specs chrome.exe no specs outlook.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1124"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\Denuncia virtual en su contra.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2636"C:\Program Files\Internet Explorer\iexplore.exe" https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdrive.google.com%2Ffile%2Fd%2F1BKZ6_HrkZEuwCsQCeD1X6sgY7FSlAI-K%2Fview%3Fusp%3Ddrive_web&data=05%7C01%7Cyamile.salah%40wavin.com%7C0f94280b493c4c0453b208daa5bf2f47%7Cfad75a54a3234cd08e516a8d57035aa8%7C0%7C0%7C638004538128623635%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=UNYsY1dEmzhjT2WF3qTv0um4VQbuRfDmqtsTnx6rB2A%3D&reserved=0C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3308"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2636 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
1764"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x679dd988,0x679dd998,0x679dd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3492"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,2968400198469642202,17691650671110274378,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1048 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
3416"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,2968400198469642202,17691650671110274378,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1308 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2020"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,2968400198469642202,17691650671110274378,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2176"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,2968400198469642202,17691650671110274378,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2832"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,2968400198469642202,17691650671110274378,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2272 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
52 562
Read events
49 823
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
300
Text files
237
Unknown types
57

Dropped files

PID
Process
Filename
Type
1124OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9981.tmp.cvr
MD5:
SHA256:
1124OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
1124OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D9A44B0C.datimage
MD5:5C6F105BA5BD677BF85C0B5FC871F161
SHA256:5EB88EF7469BE4527A701A5DB9085E207BBEB4DD06F836E61114C7CC776968B9
1124OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:4BA82F9350E4E518F9AEB08C012E6D8D
SHA256:F7D358B3A13B02E226816DDF9AA5F1ACC8C6DC32C753CDD5301BD1D03F993750
3308iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:ED662144B2881F9D1B922DC96365B5D6
SHA256:D502A7BF71171E0BB0F09E0CBFE443C5F8EF89220E66AE98860DEF5C5BF9DFA4
1124OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:3DA83E099CFEC51D315772C4F5C2F60D
SHA256:37A9CB583AB4582427D8F49679CD662B121C3E4C59CBC0CCCCBA8F5959F24EC3
1124OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ContactPrefs_2_90C2C1AEBB317942BB1ECF84DE685805.datxml
MD5:BBCF400BD7AE536EB03054021D6A6398
SHA256:383020065C1F31F4FB09F448599A6D5E532C390AF4E5B8AF0771FE17A23222AD
3308iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:30B37277CD90757963F6973ADABA16CA
SHA256:F03514E062671230DCBD12B1731CC71AF7FCCFBE51E369B0B3E0E56E73AEE06B
3308iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2F23D0F5E4D72862517E1CB26A329742_F6FACC49395CFA949BCE851E73323C49binary
MD5:15EDE9930AA3E91CEED1280A299C5D52
SHA256:E1DBC8A7C8CFF61DF84E88B7F0D78C477AA79CA051264227244E4EF74FB8D4DE
3308iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2F23D0F5E4D72862517E1CB26A329742_F6FACC49395CFA949BCE851E73323C49der
MD5:FC3590371542781688A0E00B5633FB09
SHA256:9A3B60E421D01707341754521C847E2BFE5FC7D9032A8AA23435713052D86BB5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
43
TCP/UDP connections
78
DNS requests
56
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1124
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3308
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEB%2Fvu3PmotRDEvKn%2FiRyWpo%3D
US
der
471 b
whitelisted
3308
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
880
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.66 Kb
whitelisted
3308
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
2636
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2636
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3308
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCCXSZDRhQ0WgpeaWV1idaR
US
der
472 b
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.66 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
iexplore.exe
142.250.186.35:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3308
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
1124
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3308
iexplore.exe
172.217.18.14:443
drive.google.com
GOOGLE
US
whitelisted
3308
iexplore.exe
142.250.181.234:443
fonts.googleapis.com
GOOGLE
US
whitelisted
3308
iexplore.exe
41.63.96.0:80
ctldl.windowsupdate.com
LLNW
ZA
suspicious
3308
iexplore.exe
104.47.9.28:443
eur03.safelinks.protection.outlook.com
MICROSOFT-CORP-MSN-AS-BLOCK
AT
whitelisted
3308
iexplore.exe
142.250.186.35:443
ocsp.pki.goog
GOOGLE
US
whitelisted
3308
iexplore.exe
142.250.181.227:443
www.gstatic.com
GOOGLE
US
whitelisted
3416
chrome.exe
142.250.186.35:443
ocsp.pki.goog
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
eur03.safelinks.protection.outlook.com
  • 104.47.9.28
  • 104.47.51.220
  • 104.47.51.156
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.0
  • 41.63.96.128
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
drive.google.com
  • 172.217.18.14
shared
ocsp.pki.goog
  • 142.250.186.35
whitelisted
fonts.googleapis.com
  • 142.250.181.234
whitelisted
www.gstatic.com
  • 142.250.181.227
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
2692
powershell.exe
Misc activity
ET INFO Observed Discord Domain (discordapp .com in TLS SNI)
No debug info