analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Untitled.msg

Full analysis: https://app.any.run/tasks/556cd4ec-f98d-462e-bc64-197ff9d1b005
Verdict: Malicious activity
Analysis date: September 19, 2019, 10:36:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

C1C5372F346E2BEABCD9DA02A32C6ED9

SHA1:

122A9F479314ECF8D7DA6542B08D6BECEE510AF7

SHA256:

15431B16B21983B331FED1C33A3025F19D456E297301D85B8640E475C98A11FC

SSDEEP:

3072:h8iHIx0l6/KrNw708ts4wYltrzwe2Ct9hmmhvrzwe2Ct9hWPrTfriopHTYB:h8+0tpnPOPffO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2860)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2860)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2860)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • OUTLOOK.EXE (PID: 2860)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Untitled.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3916"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\UND4N1YW\email.txtC:\Windows\system32\NOTEPAD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 554
Read events
1 136
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
24
Unknown types
2

Dropped files

PID
Process
Filename
Type
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR8CB4.tmp.cvr
MD5:
SHA256:
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DFFA1230CC61D509C3.TMP
MD5:
SHA256:
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_E15AD21F8B3EA04EB23DF3A769BEC26F.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
2860OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:C8CC6A2E4AFCDA0F8F99730F31779EB5
SHA256:837EB8F150C989A9FF2881B33B9599F3FED41671D0CF4BD63C40941776BB18A1
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_8099E0CD16D4B64191B558BC0DD9A3E1.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ConversationPrefs_2_80E6A9FF0303E64FBCBB2116AA4277FC.datxml
MD5:57F30B1BCA811C2FCB81F4C13F6A927B
SHA256:612BAD93621991CB09C347FF01EC600B46617247D5C041311FF459E247D8C2D3
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_AvailabilityOptions_2_861123BE1C6084488F12B510F37111E3.datxml
MD5:EEAA832C12F20DE6AAAA9C7B77626E72
SHA256:C4C9A90F2C961D9EE79CF08FBEE647ED7DE0202288E876C7BAAD00F4CA29CA16
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\UND4N1YW\Open Invoices.msgmsg
MD5:CD01F8766B1A9D5FD4FD3AEA41E4E123
SHA256:B948063B9A9BF358D4DA28A39A60CF8E1CB797B685839B79E8118380DDB4153C
2860OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\UND4N1YW\email.txthtml
MD5:2D95B900A14D001A8F731F273E199F61
SHA256:2C2207EB7BF691660083FE383217CB964E9EA83E57608349CEC6A4AFAA1F800C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2860
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info