analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

possiblyEmotet

Full analysis: https://app.any.run/tasks/9e2d6170-c9af-4e7d-8a71-be564def4730
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 15, 2018, 10:14:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CF6A44675A7A9A30BF05CFA88F7F6D71

SHA1:

A7D034B47251ED68E336827606DAB7B5987400A9

SHA256:

EDC86069885FB8C2F0B676F00ACBB16FCD6F4FC510F5C74F5FD7569890C8023B

SSDEEP:

6144:322BdnF779yjZFahRuixRFMTNT+aPPpS:320dRQjbahRuEKTjpS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • lpiograd.exe (PID: 628)
    • EMOTET was detected

      • lpiograd.exe (PID: 3612)
    • Connects to CnC server

      • lpiograd.exe (PID: 3612)
  • SUSPICIOUS

    • Starts itself from another location

      • possiblyEmotet.exe (PID: 3496)
    • Application launched itself

      • lpiograd.exe (PID: 628)
    • Executable content was dropped or overwritten

      • possiblyEmotet.exe (PID: 3496)
    • Connects to unusual port

      • lpiograd.exe (PID: 3612)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:15 09:00:15+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: -
InitializedDataSize: 372736
UninitializedDataSize: -
EntryPoint: 0xedb1
OSVersion: 5
ImageVersion: 0.1
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 8.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: 100
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Microsoft Corporat
FileDescription: ApiSet Stub DLL
FileVersion: 6.1.76
InternalName: apisetstub
LegalCopyright: © Microsoft Corporation. All rights re
ProductName: Microsoft® Windows
ProductVersion: 6.
SpecialBuild: [pre-release version: pre-alpha]
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start possiblyemotet.exe no specs possiblyemotet.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Users\admin\AppData\Local\Temp\possiblyEmotet.exe" C:\Users\admin\AppData\Local\Temp\possiblyEmotet.exeexplorer.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
ApiSet Stub DLL
Exit code:
0
Version:
6.1.76
3496"C:\Users\admin\AppData\Local\Temp\possiblyEmotet.exe"C:\Users\admin\AppData\Local\Temp\possiblyEmotet.exe
possiblyEmotet.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
ApiSet Stub DLL
Exit code:
0
Version:
6.1.76
628"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
possiblyEmotet.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
ApiSet Stub DLL
Exit code:
0
Version:
6.1.76
3612"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe"C:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exe
lpiograd.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
ApiSet Stub DLL
Version:
6.1.76
Total events
76
Read events
62
Write events
14
Delete events
0

Modification events

(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3612) lpiograd.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\lpiograd_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3496possiblyEmotet.exeC:\Users\admin\AppData\Local\Microsoft\Windows\lpiograd.exeexecutable
MD5:CF6A44675A7A9A30BF05CFA88F7F6D71
SHA256:EDC86069885FB8C2F0B676F00ACBB16FCD6F4FC510F5C74F5FD7569890C8023B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
10
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3612
lpiograd.exe
GET
177.242.156.119:80
http://177.242.156.119/
MX
malicious
3612
lpiograd.exe
GET
173.11.47.169:8080
http://173.11.47.169:8080/
US
malicious
3612
lpiograd.exe
GET
76.65.158.121:50000
http://76.65.158.121:50000/
CA
malicious
3612
lpiograd.exe
GET
186.18.236.83:8080
http://186.18.236.83:8080/
AR
malicious
3612
lpiograd.exe
GET
173.19.73.104:443
http://173.19.73.104:443/
US
malicious
3612
lpiograd.exe
GET
200.127.55.5:80
http://200.127.55.5/
AR
malicious
3612
lpiograd.exe
GET
189.134.18.141:443
http://189.134.18.141:443/
MX
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3612
lpiograd.exe
177.242.156.119:80
SERVICIO Y EQUIPO EN TELEFONÍA INTERNET Y TV S.A. DE C.V.
MX
malicious
3612
lpiograd.exe
50.78.167.65:7080
Comcast Cable Communications, LLC
US
malicious
3612
lpiograd.exe
189.244.86.184:990
Uninet S.A. de C.V.
MX
suspicious
3612
lpiograd.exe
12.222.134.10:7080
AT&T Services, Inc.
US
malicious
3612
lpiograd.exe
173.11.47.169:8080
Comcast Cable Communications, LLC
US
malicious
3612
lpiograd.exe
200.127.55.5:80
Prima S.A.
AR
malicious
3612
lpiograd.exe
186.18.236.83:8080
Telecentro S.A.
AR
malicious
3612
lpiograd.exe
173.19.73.104:443
Mediacom Communications Corp
US
malicious
3612
lpiograd.exe
76.65.158.121:50000
Bell Canada
CA
malicious
3612
lpiograd.exe
189.134.18.141:443
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3612
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3612
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
3612
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3612
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
3612
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3612
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
3612
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3612
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
3612
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3612
lpiograd.exe
A Network Trojan was detected
SC SPYWARE Trojan-Banker.Win32.Emotet
6 ETPRO signatures available at the full report
No debug info