analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INCIDENT #69110 September 14 2022 0357 AM HDT.msg

Full analysis: https://app.any.run/tasks/55f8e4ec-8064-4049-818d-db2df2dae4a5
Verdict: Malicious activity
Analysis date: October 04, 2022, 19:53:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

AD994CDA63ADF450F17EB9B08B48B862

SHA1:

8BB19E779819BAC98985138F482893CB3DE9434D

SHA256:

51619EF11FE97250E3693D46270D5555796A622AD13717C07256AEC1A01B1A45

SSDEEP:

768:5a09RE3mZX5KUo9HO5nZbQB2s+KAn79ROsbCeVE4rG7e1f4f5j:z9RPfo9HEnZljbCMJb1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • prevhost.exe (PID: 2504)
    • Executed via COM

      • prevhost.exe (PID: 2504)
    • Reads internet explorer settings

      • prevhost.exe (PID: 2504)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3512)
      • prevhost.exe (PID: 2504)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 3512)
      • prevhost.exe (PID: 2504)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3512)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3512)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe prevhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\INCIDENT #69110 September 14 2022 0357 AM HDT.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2504C:\Windows\system32\prevhost.exe {F8B8412B-DEA3-4130-B36C-5E8BE73106AC} -EmbeddingC:\Windows\system32\prevhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Preview Handler Surrogate Host
Version:
6.1.7601.17562 (win7sp1_gdr.110217-1504)
Total events
5 125
Read events
4 520
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
16
Unknown types
1

Dropped files

PID
Process
Filename
Type
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRD8C1.tmp.cvr
MD5:
SHA256:
3512OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:2A43C9402069CC8648CB776C76200F44
SHA256:20A0A6C25D167AE3F08B2CC66AFBA34ECAE6F3A08F594FC9FD2EAF0663A1CD0B
3512OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:7E33922EDC75649EA3F7D43137DD2E82
SHA256:79ADD3F1B3BD2A8C7BD898A4DB908E3CA81264D45EACD0E691AAD244F0BEF7B2
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{4AF40EB1-CF8C-40B8-B885-C941AE710B98}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
2504prevhost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\wbk6EF8.tmphtml
MD5:F833C1C14BC2CC14C828BCF10DFD18FC
SHA256:41FBF1CDE68D8004C8BC3BD88C0CE5C32D3CBEAC4ACA54D9CB664850B1DADEF9
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\DPNOMZNK\Untitled attachment 00018 (2).htmhtml
MD5:F833C1C14BC2CC14C828BCF10DFD18FC
SHA256:41FBF1CDE68D8004C8BC3BD88C0CE5C32D3CBEAC4ACA54D9CB664850B1DADEF9
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_RssRule_2_F07A6FD700C243409EEF7ED81B6772DE.datxml
MD5:D8B37ED0410FB241C283F72B76987F18
SHA256:31E68049F6B7F21511E70CD7F2D95B9CF1354CF54603E8F47C1FC40F40B7A114
3512OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_814731D3B1985743BFC116FC0A695C93.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info