analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

V-Message Attached from 6508681-SILENTCODERSTIMEZONE.msg

Full analysis: https://app.any.run/tasks/fc8c45e8-88b4-4145-aa8f-62ed91a0d596
Verdict: Malicious activity
Analysis date: July 22, 2022, 12:29:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

E8DC6E56B71577C62066FCE787342F46

SHA1:

B8AD7852CE674C58FEC3FA079D96C9B5D5074D71

SHA256:

F0A7AF54B1D96957F161C63FCFCBAB1ED4F4C914DC5BC25566A7758456D67326

SSDEEP:

768:fnfnTUjMhTc6xgz9dZx6DZWsKRWsKB+bWsKOvkhQt5QObDymAeEX1tTyDNhoYDSM:/fnTUr9wVW5WJwWzhg59HyMi1OYW2N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via COM

      • prevhost.exe (PID: 3168)
    • Reads Microsoft Outlook installation path

      • prevhost.exe (PID: 3168)
    • Reads internet explorer settings

      • prevhost.exe (PID: 3168)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 2948)
      • prevhost.exe (PID: 3168)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 2948)
      • prevhost.exe (PID: 3168)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 2948)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2948)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe prevhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\V-Message Attached from 6508681-SILENTCODERSTIMEZONE.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3168C:\Windows\system32\prevhost.exe {F8B8412B-DEA3-4130-B36C-5E8BE73106AC} -EmbeddingC:\Windows\system32\prevhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Preview Handler Surrogate Host
Version:
6.1.7601.17562 (win7sp1_gdr.110217-1504)
Total events
5 166
Read events
4 546
Write events
600
Delete events
20

Modification events

(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
(PID) Process:(2948) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
Off
Executable files
0
Suspicious files
0
Text files
16
Unknown types
1

Dropped files

PID
Process
Filename
Type
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRD99E.tmp.cvr
MD5:
SHA256:
2948OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:3D60886DF038A91A0105DEEB880E2E41
SHA256:3221BBC9CFAE2E83EDBC35A06F412624BB865EDB23791177CC1F63B4C7081B56
3168prevhost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\wbk4430.tmphtml
MD5:CC84ED7B3A5453C19764D93EB2355D19
SHA256:A8E4F5FEFBB356945C4D730920220C85DEBA49F40C04AFCDD0982D5452654829
2948OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:CA23E49C661547C456B336EFF0564438
SHA256:828B5770AEDB727E63528CBD2B3A65B3AC4B36429908BBD5D8494E91C65BC973
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\3VTFGODL\ MessageIDT076861# (2).HTMhtml
MD5:CC84ED7B3A5453C19764D93EB2355D19
SHA256:A8E4F5FEFBB356945C4D730920220C85DEBA49F40C04AFCDD0982D5452654829
3168prevhost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\wbk868A.tmphtml
MD5:CC84ED7B3A5453C19764D93EB2355D19
SHA256:A8E4F5FEFBB356945C4D730920220C85DEBA49F40C04AFCDD0982D5452654829
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\3VTFGODL\ MessageIDT076861#.HTMhtml
MD5:CC84ED7B3A5453C19764D93EB2355D19
SHA256:A8E4F5FEFBB356945C4D730920220C85DEBA49F40C04AFCDD0982D5452654829
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_TCPrefs_2_FD829EB148B17544A61118F89054DE94.datxml
MD5:F194B1FA12F9B6F46A47391FAE8BEEC2
SHA256:FCD8D7E030BE6EA7588E5C6CB568E3F1BDFC263942074B693942A27DF9521A74
2948OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_ContactPrefs_2_1A0C27C93746874F909F584313874C8B.datxml
MD5:BBCF400BD7AE536EB03054021D6A6398
SHA256:383020065C1F31F4FB09F448599A6D5E532C390AF4E5B8AF0771FE17A23222AD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2948
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted

Threats

No threats detected
No debug info