analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

multi-sea_Swift_copy.doc

Full analysis: https://app.any.run/tasks/76cdd96c-2321-4300-ac2f-7d77dff53441
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 14, 2019, 20:36:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

5C99712A2E90CC5B2D0DC2A1F11ED8ED

SHA1:

75B341455FBDE1CDA1D46F863FB765D8369764B4

SHA256:

3F96F88F16A6D84D0A746013B57399FE28D4D329CC4BFCCEBC9653C9077604A0

SSDEEP:

96:+CbMrmLFJ3ekIZak2PUJKalrYMUIuLUemQP+W73zZemO:+CxFJZIMk2PEKvUemM7XJO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • YTH7RRTFGVTFVHVEJYYJ.exe (PID: 1380)
      • TVcard.exe (PID: 2536)
      • TVcard.exe (PID: 3776)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2852)
    • Changes the autorun value in the registry

      • TVcard.exe (PID: 2536)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2852)
    • Detected artifacts of LokiBot

      • TVcard.exe (PID: 3776)
    • Actions looks like stealing of personal data

      • TVcard.exe (PID: 3776)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • YTH7RRTFGVTFVHVEJYYJ.exe (PID: 1380)
      • EQNEDT32.EXE (PID: 2852)
      • TVcard.exe (PID: 2536)
      • TVcard.exe (PID: 3776)
    • Application launched itself

      • TVcard.exe (PID: 2536)
    • Loads DLL from Mozilla Firefox

      • TVcard.exe (PID: 3776)
    • Creates files in the user directory

      • TVcard.exe (PID: 3776)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3316)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winword.exe no specs eqnedt32.exe yth7rrtfgvtfvhvejyyj.exe tvcard.exe #LOKIBOT tvcard.exe

Process information

PID
CMD
Path
Indicators
Parent process
3316"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\multi-sea_Swift_copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2852"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1380"C:\Users\admin\AppData\Local\YTH7RRTFGVTFVHVEJYYJ.exe" C:\Users\admin\AppData\Local\YTH7RRTFGVTFVHVEJYYJ.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2536"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
YTH7RRTFGVTFVHVEJYYJ.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3776"C:\Users\admin\AppData\Local\TVcard.exe" C:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
1 789
Read events
1 437
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRECDE.tmp.cvr
MD5:
SHA256:
3776TVcard.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:17222E7BED955763CB75EBDA153E0074
SHA256:EAEB163582F92B56C14963150DA7DBEA34565552F3D187A793BE19BEB0978882
2536TVcard.exeC:\Users\admin\AppData\Local\Mozilla\StatsReader.exeexecutable
MD5:B97287A9A5D38BC7F4F959187F437DA1
SHA256:DDB21E48C23CB0590457591FCA88012429467B691CA877A741325ADBDFA2836E
3776TVcard.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:B97287A9A5D38BC7F4F959187F437DA1
SHA256:DDB21E48C23CB0590457591FCA88012429467B691CA877A741325ADBDFA2836E
1380YTH7RRTFGVTFVHVEJYYJ.exeC:\Users\admin\AppData\Local\TVcard.exeexecutable
MD5:B97287A9A5D38BC7F4F959187F437DA1
SHA256:DDB21E48C23CB0590457591FCA88012429467B691CA877A741325ADBDFA2836E
1380YTH7RRTFGVTFVHVEJYYJ.exeC:\Users\admin\AppData\Local\F.bmpimage
MD5:FA298C0183CD8B054BB7D7CCD25B6630
SHA256:0A6BC01C3F2255A56ED4C748D4488350B1156A4E8CCF6E9B762764B0FD7EB742
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$lti-sea_Swift_copy.docpgc
MD5:067BBD29C13EAF588FBA19C44F298E10
SHA256:C03B63F7B7060934A1BE33BCFEC48E2289F87C188D6622FB990D1600B2A4D92D
2852EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\he[1].exeexecutable
MD5:31ADAD80B4A544673EABA965AEF5BD0F
SHA256:663C406AC2FBD65EBDEC6C76E0140D8CC1D060B9D43939823F9B79B99AC4D8AD
2852EQNEDT32.EXEC:\Users\admin\AppData\Local\YTH7RRTFGVTFVHVEJYYJ.exeexecutable
MD5:31ADAD80B4A544673EABA965AEF5BD0F
SHA256:663C406AC2FBD65EBDEC6C76E0140D8CC1D060B9D43939823F9B79B99AC4D8AD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
EQNEDT32.EXE
GET
200
198.54.120.52:80
http://fopstudios.com/tr/he.exe
US
executable
747 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2852
EQNEDT32.EXE
198.54.120.52:80
fopstudios.com
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
fopstudios.com
  • 198.54.120.52
suspicious
abscete.info
malicious

Threats

PID
Process
Class
Message
2852
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2852
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info