analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO .DOC

Full analysis: https://app.any.run/tasks/040d570e-c735-4e33-a94e-549f9b233e68
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 08:48:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
opendir
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

07F1ED185B2D8CE8EF786FECBFA3C1A7

SHA1:

06F4E7D8691DB9E7EF5F26C213318AB0752B0B71

SHA256:

18DB127B3A4485ADE8CEF2415AA610955BEDA90C31A47FDDDDE4F2972D946005

SSDEEP:

6144:9iDR62UhSQktMOLw4BZtDDkRFfwMmiFNyo9NEmr:cRohSXtMOLw4BZtDDk3YMpNyo9N/r

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2904)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 2904)
    • Application was dropped or rewritten from another process

      • 3.exe (PID: 3972)
      • 3.exe (PID: 1512)
    • Writes to a start menu file

      • 3.exe (PID: 3972)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2904)
    • LOKIBOT was detected

      • 3.exe (PID: 1512)
    • Detected artifacts of LokiBot

      • 3.exe (PID: 1512)
    • Connects to CnC server

      • 3.exe (PID: 1512)
    • Actions looks like stealing of personal data

      • 3.exe (PID: 1512)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2904)
      • 3.exe (PID: 3972)
      • 3.exe (PID: 1512)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2904)
      • 3.exe (PID: 3972)
      • 3.exe (PID: 1512)
    • Application launched itself

      • 3.exe (PID: 3972)
    • Loads DLL from Mozilla Firefox

      • 3.exe (PID: 1512)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2312)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2312)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe 3.exe #LOKIBOT 3.exe

Process information

PID
CMD
Path
Indicators
Parent process
2312"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PO .DOC.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2904"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3972C:\Users\Public\3.exeC:\Users\Public\3.exe
EQNEDT32.EXE
User:
admin
Company:
stean
Integrity Level:
MEDIUM
Description:
Isidora
Exit code:
0
Version:
1.4.3.3
Modules
Images
c:\users\public\3.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winspool.drv
1512C:\Users\Public\3.exeC:\Users\Public\3.exe
3.exe
User:
admin
Company:
stean
Integrity Level:
MEDIUM
Description:
Isidora
Version:
1.4.3.3
Modules
Images
c:\users\public\3.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
Total events
1 233
Read events
601
Write events
625
Delete events
7

Modification events

(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:<|7
Value:
3C7C370008090000010000000000000000000000
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2312) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2312) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(2312) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
08090000D6B5110868F3D40100000000
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:f7
Value:
667F37000809000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:f7
Value:
667F37000809000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2312) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
4
Suspicious files
0
Text files
5
Unknown types
7

Dropped files

PID
Process
Filename
Type
2312WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR602D.tmp.cvr
MD5:
SHA256:
15123.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2904EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\20659[1]executable
MD5:B7349ED09E973BF19FD3B8AF44D4E891
SHA256:5B967E60241CBEFEE732AEDA2C878CD3CA287DA688B8BA1D8D9BF3F88172562D
15123.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:B7349ED09E973BF19FD3B8AF44D4E891
SHA256:5B967E60241CBEFEE732AEDA2C878CD3CA287DA688B8BA1D8D9BF3F88172562D
2904EQNEDT32.EXEC:\Users\Public\3.exeexecutable
MD5:B7349ED09E973BF19FD3B8AF44D4E891
SHA256:5B967E60241CBEFEE732AEDA2C878CD3CA287DA688B8BA1D8D9BF3F88172562D
2312WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4484E35394B8EDAC3DE8BD1DA0EFF864
SHA256:B2FCDA3D44DE81D99C0237FC693F53466372C2BABA65DAD15FEA871155446BB9
2904EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:82B9626A8943EA58B77B2CF14D8FB392
SHA256:1A9431BC8D28629CF02ACE84CC757B1087BEE789B212821878E3EC481ACB21B2
2312WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PO .DOC.rtf.LNKlnk
MD5:FDD4B09EAC0C6C01EB4BDAF0955FAAAA
SHA256:AA14188DE06392FFDDA00EF2EAAE8D45FEBD8BEB9CD0DED2A82F537A8156AE4D
39723.exeC:\Users\admin\AppData\Roaming\bbkswnagvb\wlwxqqturpxdhdm.exeexecutable
MD5:B7349ED09E973BF19FD3B8AF44D4E891
SHA256:5B967E60241CBEFEE732AEDA2C878CD3CA287DA688B8BA1D8D9BF3F88172562D
2312WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:9A88154C8879F0CCC6CF3CC068701129
SHA256:36CF587414DC597664E062BC3B1D6D3024126652CCC63E6829A368B69B184170
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2904
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2v44pYy
US
html
117 b
shared
2904
EQNEDT32.EXE
GET
200
217.195.153.129:80
http://217.195.153.129/T/20659
unknown
executable
475 Kb
suspicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
1512
3.exe
POST
51.77.76.162:80
http://lestonline.ga/l0c/cka2/cat.php
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2904
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2904
EQNEDT32.EXE
217.195.153.129:80
suspicious
1512
3.exe
51.77.76.162:80
lestonline.ga
GB
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
lestonline.ga
  • 51.77.76.162
malicious

Threats

PID
Process
Class
Message
2904
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2904
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2904
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2904
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2904
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
1512
3.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1512
3.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1512
3.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ga Domain
1512
3.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
Process
Message
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll
3.exe
User32.dll