analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gPX5BdKqYgl.exe

Full analysis: https://app.any.run/tasks/38d8d612-07e3-499a-b3ad-ed9d362cd6b7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 15, 2018, 08:55:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4540617D4418920443BE83C8EE5B746D

SHA1:

6F3CDEAC0E01F25BD724F27A5C883DD1D7D1B81A

SHA256:

56C0995DA347C431E5614CDC3417A15A461BECBADACA728E2E1FBEE68092CFF5

SSDEEP:

1536:ZzGfLr2tlR+X/NRreFsl2LGFRCQ0FetvEsw8YLMlqk/kFuWf773Bmq:ZzG2MX/NR/8G/CQQe9Eb8G4qkMF9j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • lpiograd.exe (PID: 1072)
    • Emotet process was detected

      • lpiograd.exe (PID: 3552)
    • Connects to CnC server

      • lpiograd.exe (PID: 1072)
  • SUSPICIOUS

    • Starts itself from another location

      • gPX5BdKqYgl.exe (PID: 3816)
    • Executable content was dropped or overwritten

      • gPX5BdKqYgl.exe (PID: 3816)
    • Connects to unusual port

      • lpiograd.exe (PID: 1072)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:15 17:00:13+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: -
InitializedDataSize: 143360
UninitializedDataSize: -
EntryPoint: 0x1782
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.4.2.50
ProductVersionNumber: 1.4.2.50
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: LoftSoft / Sun Microsystems, Inc.
FileDescription: ME15165 OPPD
FileExtents: |||||
FileOpenName: Loft Applet|JavaBeans|Sola Applet|SolaBeans|Sola Applet|SolaBeans
FileVersion: 1, 5, 2, 50
InternalName: Loft Plug-in
LegalCopyright: © Microsoft
MIMEType: application/x-java-applet;version=1.3.1|application/x-java-bean;version=1.3.1|application/x-java-applet;version=1.4|application/x-java-bean;version=1.4|application/x-java-applet;version=1.4.1|application/x-java-bean;version=1.4.1
OriginalFileName: c_gb18030.
ProductName: Sola Plug-in
ProductVersion: 1, 4, 2, 50
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start gpx5bdkqygl.exe no specs gpx5bdkqygl.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\gPX5BdKqYgl.exe" C:\Users\admin\AppData\Local\Temp\gPX5BdKqYgl.exeexplorer.exe
User:
admin
Company:
LoftSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
ME15165 OPPD
Exit code:
0
Version:
1, 5, 2, 50
3816"C:\Users\admin\AppData\Local\Temp\gPX5BdKqYgl.exe"C:\Users\admin\AppData\Local\Temp\gPX5BdKqYgl.exe
gPX5BdKqYgl.exe
User:
admin
Company:
LoftSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
ME15165 OPPD
Exit code:
0
Version:
1, 5, 2, 50
3552"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
gPX5BdKqYgl.exe
User:
admin
Company:
LoftSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
ME15165 OPPD
Exit code:
0
Version:
1, 5, 2, 50
1072"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
LoftSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
ME15165 OPPD
Version:
1, 5, 2, 50
Total events
76
Read events
62
Write events
14
Delete events
0

Modification events

(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1072) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3816gPX5BdKqYgl.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:4540617D4418920443BE83C8EE5B746D
SHA256:56C0995DA347C431E5614CDC3417A15A461BECBADACA728E2E1FBEE68092CFF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1072
lpiograd.exe
GET
50.78.167.65:7080
http://50.78.167.65:7080/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1072
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1072
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1072
lpiograd.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
1 ETPRO signatures available at the full report
No debug info