analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Purchase Order.docx

Full analysis: https://app.any.run/tasks/82199613-871d-47c0-898e-6144b6571211
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 14, 2018, 06:49:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
lokibot
opendir
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

0B9A401F72892F3BFD5CB37956FE3B5A

SHA1:

20E5B3ECE2A52C3A2555FDCAEF7E72FA593117B4

SHA256:

17EFB30EB18D9A3C74A7B54C2A3FDC0541450018E6FD60966160064B4E68E486

SSDEEP:

384:G2PQdNlDR0IyMtiI+fLOzQT1QKD3zedBYmd2:GxdjFPy29+fT1DjVO2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3684)
    • Application was dropped or rewritten from another process

      • Purchase Order.exe (PID: 2452)
      • vbc.exe (PID: 2632)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3684)
    • Detected artifacts of LokiBot

      • vbc.exe (PID: 2632)
    • LOKIBOT was detected

      • vbc.exe (PID: 2632)
    • Connects to CnC server

      • vbc.exe (PID: 2632)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2632)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3684)
      • vbc.exe (PID: 2632)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3684)
      • vbc.exe (PID: 2632)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2632)
    • Executes scripts

      • Purchase Order.exe (PID: 2452)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2936)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2018:11:14 01:47:04
ZipCRC: 0x82872409
ZipCompressedSize: 358
ZipUncompressedSize: 1422
ZipFileName: [Content_Types].xml

XML

Template: dotm.dotm
TotalEditTime: 1 minute
Pages: 1
Words: 1
Characters: 7
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
TitlesOfParts: -
Company: SPecialiST RePack
LinksUpToDate: No
CharactersWithSpaces: 7
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
LastModifiedBy: Microsoft
RevisionNumber: 1
CreateDate: 2017:09:24 17:26:00Z
ModifyDate: 2017:09:24 17:27:00Z

XMP

Creator: Microsoft
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe purchase order.exe no specs #LOKIBOT vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Purchase Order.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3684"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2452"C:\Users\admin\AppData\Roaming\Purchase Order.exe"C:\Users\admin\AppData\Roaming\Purchase Order.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Spotify
Exit code:
0
2632"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
Purchase Order.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Version:
8.0.50727.5420
Total events
1 399
Read events
994
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
27
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAF85.tmp.cvr
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{565ACAAD-EE1F-4D46-845B-FAB0943FBE0E}
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{3548CEF4-18A5-4E82-8A02-8166F98FD3AE}
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:11DED0D8BBA3F810DECC0D504DB0ADD3
SHA256:595A99C1AE5BFC290647BC293DFFB43CCAD089D6FEA96D3D5C03EDA729FE8DE3
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$rchase Order.docxpgc
MD5:8E484E84BF7C35E68703A98DD8A8A004
SHA256:A7B13BBFCDD680A2298C2503B95635081C17CA2BFFBB8EAC49F7B78AF7C3CA33
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:D8228F5CBBAD6E2E17B5466A5BFAA5AC
SHA256:95FF655DE0CDC3F37D051D47AA730818305C8C203F394F4F8CAF364F7CDC5937
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:B12269011F26C4D652F72B836E3F0270
SHA256:141A84BE45BE507380CBBF30E0DD6DAD68D6D718B18F6B114845E641005B824F
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E02357FC7708441D4B0BE5F371F4B28961870F70binary
MD5:DA6C793FB0533AF0139A6D76C9956547
SHA256:BCEC4BFFD8EE03E0FDF1C1577EF4635AC08DB1F94CF07B0C406A6B3A171E9E1D
2632vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4C0B6728.doctext
MD5:FE5B9797A9DEFCB481F16F97F9A8C82D
SHA256:08E2E96CE3011731935A581A7AA6795477BD68A221E5DB92EEE431E0F6855A35
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
33
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2632
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/chigo/Panel/five/fre.php
ID
binary
23 b
malicious
2632
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/chigo/Panel/five/fre.php
ID
text
15 b
malicious
2632
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/chigo/Panel/five/fre.php
ID
text
15 b
malicious
2632
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/chigo/Panel/five/fre.php
ID
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2936
WINWORD.EXE
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
980
svchost.exe
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
3684
EQNEDT32.EXE
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
2632
vbc.exe
202.52.147.104:80
publicspeaking.co.id
Global Media Teknologi, PT
ID
malicious

DNS requests

Domain
IP
Reputation
lmvus.com
  • 216.172.178.115
unknown
publicspeaking.co.id
  • 202.52.147.104
malicious

Threats

PID
Process
Class
Message
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2632
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2632
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2632
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info