File name:

FedEx Delivery - Customer Shipment # 772484547173.docx

Full analysis: https://app.any.run/tasks/396e2c51-fdc9-44c4-8106-a8c284a8494d
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: June 28, 2018, 14:38:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
cve-2017-11882
trojan
lokibot
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

26F15303FBCBD669B83D14730627B232

SHA1:

C017E26C92AB0B94FE9F53A8BDA7E722281C7601

SHA256:

26BF6FC700B3E64998009B51E2940F49B3A25DA50BB0929AC2EF4E9F828B7AD5

SSDEEP:

192:PBrv98jZ2N6hajnUBiYD2h0vo5xLX93Q/gdTiRNVZTRDUNK9:PBrvS1DhajnUk4hvMxNA/ogPom

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LokiBot was detected

      • Window.exe (PID: 2696)
    • Connects to CnC server

      • Window.exe (PID: 2696)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2368)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3176)
    • Application was dropped or rewritten from another process

      • Window.exe (PID: 3360)
      • Window.exe (PID: 2696)
    • Actions looks like stealing of personal data

      • Window.exe (PID: 2696)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2368)
    • Application launched itself

      • Window.exe (PID: 3360)
    • Executable content was dropped or overwritten

      • Window.exe (PID: 2696)
    • Creates files in the user directory

      • Window.exe (PID: 2696)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3176)
  • INFO

    • Dropped object may contain URL's

      • WINWORD.EXE (PID: 2368)
    • Application was crashed

      • EQNEDT32.EXE (PID: 1532)
      • EQNEDT32.EXE (PID: 3176)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2368)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x344b4b79
ZipCompressedSize: 370
ZipUncompressedSize: 1474
ZipFileName: [Content_Types].xml

XMP

Title: -
Subject: -
Creator: dr-mfh
Description: -

XML

Keywords: -
LastModifiedBy: dr-mfh
RevisionNumber: 3
CreateDate: 2017:09:22 19:02:00Z
ModifyDate: 2017:09:22 19:07:00Z
Template: Normal.dotm
TotalEditTime: 5 minutes
Pages: 1
Words: 10
Characters: 63
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 72
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe eqnedt32.exe cmd.exe no specs window.exe no specs THREAT window.exe

Process information

PID
CMD
Path
Indicators
Parent process
1532"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2272cmd.exe /c%tmp%\Window.exe A CC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2368"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\FedEx Delivery - Customer Shipment # 772484547173.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2696C:\Users\admin\AppData\Local\Temp\Window.exe A CC:\Users\admin\AppData\Local\Temp\Window.exe
Window.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\window.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3176"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3360C:\Users\admin\AppData\Local\Temp\Window.exe A CC:\Users\admin\AppData\Local\Temp\Window.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\window.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
c:\windows\system32\gdi32.dll
Total events
1 332
Read events
911
Write events
404
Delete events
17

Modification events

(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:&=#
Value:
263D230040090000010000000000000000000000
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2368) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1289486392
(PID) Process:(2368) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1289486526
(PID) Process:(2368) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1289486527
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
400900000CDD7BB9ED0ED40100000000
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:1>#
Value:
313E23004009000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:1>#
Value:
313E23004009000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2368) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
24
Text files
10
Unknown types
5

Dropped files

PID
Process
Filename
Type
2368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8926.tmp.cvr
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{B428E8E3-AA89-424E-ADBA-3F686E71252E}
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{93B18A24-F570-4C7E-A346-734B23223500}
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AEFA3F3.wmf
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:
SHA256:
2696Window.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4335933B.emfemf
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$dEx Delivery - Customer Shipment # 772484547173.docxpgc
MD5:
SHA256:
2368WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{0C645BAE-640D-4556-BF0A-EEEDD84C992D}.FSDbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
19
DNS requests
5
Threats
17

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2368
WINWORD.EXE
GET
304
74.208.183.193:80
http://slyix.men/p.doc
US
malicious
2368
WINWORD.EXE
HEAD
200
74.208.183.193:80
http://slyix.men/p.doc
US
malicious
2368
WINWORD.EXE
GET
304
74.208.183.193:80
http://slyix.men/p.doc
US
malicious
2368
WINWORD.EXE
GET
200
74.208.183.193:80
http://slyix.men/p.doc
US
text
555 Kb
malicious
2368
WINWORD.EXE
HEAD
200
74.208.183.193:80
http://slyix.men/p.doc
US
text
555 Kb
malicious
2368
WINWORD.EXE
HEAD
200
74.208.183.193:80
http://slyix.men/p.doc
US
malicious
2696
Window.exe
POST
166.62.28.133:80
http://earthtekniks.com/js/audioplayer/js/vxz/pmx/fre.php
US
malicious
2696
Window.exe
POST
166.62.28.133:80
http://earthtekniks.com/js/audioplayer/js/vxz/pmx/fre.php
US
malicious
2696
Window.exe
POST
166.62.28.133:80
http://earthtekniks.com/js/audioplayer/js/vxz/pmx/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2368
WINWORD.EXE
67.199.248.11:443
bit.ly
Bitly Inc
US
shared
984
svchost.exe
67.199.248.11:443
bit.ly
Bitly Inc
US
shared
984
svchost.exe
67.199.248.14:443
bitly.com
Bitly Inc
US
shared
2368
WINWORD.EXE
74.208.183.193:80
slyix.men
1&1 Internet SE
US
suspicious
2368
WINWORD.EXE
67.199.248.10:443
bit.ly
Bitly Inc
US
shared
2696
Window.exe
166.62.28.133:80
earthtekniks.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
bitly.com
  • 67.199.248.14
  • 67.199.248.15
shared
slyix.men
  • 74.208.183.193
malicious
earthtekniks.com
  • 166.62.28.133
malicious

Threats

PID
Process
Class
Message
2368
WINWORD.EXE
Misc activity
[PT SUSPICIOUS] Possible RTF CVE-2017-11882 header
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2696
Window.exe
A Network Trojan was detected
[PT MALWARE] Loki Bot Check-in M2
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2696
Window.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
No debug info