analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ-KMC_MVMEDIOKINAWA_0112.doc

Full analysis: https://app.any.run/tasks/a572f48c-8b9f-480b-b849-178b4c3714af
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 12:07:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

9272696CE4E4697D7443367D45DA420C

SHA1:

87758E2D9C8CF59877950E80B4DF64E0579B834E

SHA256:

4A091C5C9BB6F51F60457AF46BA8A9C2C82A9D294F7974EFC54FB346D2A586DE

SSDEEP:

12288:kWcFwFrWJD7VHch4+ja0SrqKstKokmPSPV9mV9StuBqRHfvZJgVBtuHWn/mUK4zm:+wjPcmVOx6+O2mKtNQNE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2544)
    • Application was dropped or rewritten from another process

      • A.R (PID: 3700)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3652)
    • LOKIBOT was detected

      • A.R (PID: 3700)
    • Connects to CnC server

      • A.R (PID: 3700)
    • Detected artifacts of LokiBot

      • A.R (PID: 3700)
    • Actions looks like stealing of personal data

      • A.R (PID: 3700)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • A.R (PID: 3700)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2544)
    • Starts application with an unusual extension

      • CmD.exe (PID: 3200)
    • Creates files in the user directory

      • A.R (PID: 3700)
    • Executable content was dropped or overwritten

      • A.R (PID: 3700)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3652)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2544)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: wuyan
LastModifiedBy: wuyan
CreateDate: 2019:01:03 16:14:00
ModifyDate: 2019:01:03 16:34:00
RevisionNumber: 3
TotalEditTime: 1 minute
Pages: 1
Words: 4
Characters: 24
CharactersWithSpaces: 27
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs #LOKIBOT a.r

Process information

PID
CMD
Path
Indicators
Parent process
3652"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Roaming\RFQ-KMC_MVMEDIOKINAWA_0112.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2544"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3200CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3700C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
NewSoftwares.net, Inc.
Integrity Level:
MEDIUM
Description:
Lanes Teamed 2 Frequented
Version:
4.3.8.232
Total events
1 630
Read events
953
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
3
Unknown types
7

Dropped files

PID
Process
Filename
Type
3652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE65A.tmp.cvr
MD5:
SHA256:
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C3608C67-8D08-4C7E-A2D7-E271ABD89B8F}.tmp
MD5:
SHA256:
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{09A964ED-7E63-4D2C-A923-28198CD80C09}.tmp
MD5:
SHA256:
3700A.RC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3652WINWORD.EXEC:\Users\admin\AppData\Roaming\~$Q-KMC_MVMEDIOKINAWA_0112.doc.rtfpgc
MD5:5063B812A04A854DEE14A10C172A9A35
SHA256:83B5F3ED2B4EDFB0C34D8C99A0B3120EA72DF95CBB457493A5F06163BF3F9CD0
3700A.RC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3652WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2A891164FE91BA6AC05B0BF649A261EA
SHA256:DBE2D12E45090C02E4A69E55CEC720728F1BD7706358E7ED5CE8E9FC4F94AD32
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{7F71F97D-001F-4F73-B7DB-AFB0AB31649E}.tmpbinary
MD5:9962300B243F6AA3D336451A5043AA59
SHA256:C36FB9D7C6E346F283F7995DC5943AF456675AB1D46380455F8F3619AF3732EE
3652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:C40E8305CF0288B006E6734A912E87A5
SHA256:490F3E50152FAF6B5361DAFAA6E9EA08DDEBDA0EB64DF3CB1878F6AFE4E24DCA
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\406F7768.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3700
A.R
POST
213.183.51.36:80
http://plikerss.hk/tins/memz2/fre.php
NL
malicious
3700
A.R
POST
213.183.51.36:80
http://plikerss.hk/tins/memz2/fre.php
NL
malicious
3700
A.R
POST
213.183.51.36:80
http://plikerss.hk/tins/memz2/fre.php
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3700
A.R
213.183.51.36:80
plikerss.hk
Melbikomas UAB
NL
suspicious

DNS requests

Domain
IP
Reputation
plikerss.hk
  • 213.183.51.36
  • 185.62.103.150
malicious

Threats

PID
Process
Class
Message
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3700
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3700
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1 ETPRO signatures available at the full report
No debug info