analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7b1d44a13c87fd405f05c866161b853baee28767dbeb18bd738c031b98a2205f.docx

Full analysis: https://app.any.run/tasks/5b4d2131-1768-4fb5-8f78-4c90d3107a16
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 14, 2018, 15:25:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
lokibot
opendir
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

8E55494A1D4B3C61836AFB51E13C7300

SHA1:

5509917B41695D1AFD86F79EF72E995544530CD6

SHA256:

7B1D44A13C87FD405F05C866161B853BAEE28767DBEB18BD738C031B98A2205F

SSDEEP:

192:T01m4ALzFa7GOJ+eTV1/7cGqeMyxohPGojU9h0NF0mqQTnhr5Osy:TsizbEJ7Bqetx2ZLXLOsy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 1988)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3748)
    • Application was dropped or rewritten from another process

      • ECS9522018110619290050_744.exe (PID: 4036)
      • vbc.exe (PID: 1660)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1988)
    • LOKIBOT was detected

      • vbc.exe (PID: 1660)
    • Detected artifacts of LokiBot

      • vbc.exe (PID: 1660)
    • Connects to CnC server

      • vbc.exe (PID: 1660)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 1660)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1988)
      • vbc.exe (PID: 1660)
    • Executes scripts

      • ECS9522018110619290050_744.exe (PID: 4036)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1988)
      • vbc.exe (PID: 1660)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 1660)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3748)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 3748)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3748)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x60712bf8
ZipCompressedSize: 389
ZipUncompressedSize: 1422
ZipFileName: [Content_Types].xml

XML

Template: Normal
TotalEditTime: 6.1 hours
Pages: 1
Words: 4
Characters: 25
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitlesOfParts:
Company: SPecialiST RePack
LinksUpToDate: No
CharactersWithSpaces: 28
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
LastModifiedBy: [email protected]
RevisionNumber: 3
CreateDate: 2017:09:24 17:26:00Z
ModifyDate: 2018:11:12 07:37:00Z

XMP

Creator: Microsoft
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe taskmgr.exe no specs ecs9522018110619290050_744.exe no specs #LOKIBOT vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3748"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\7b1d44a13c87fd405f05c866161b853baee28767dbeb18bd738c031b98a2205f.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1988"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3108"C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4036"C:\Users\admin\AppData\Roaming\ECS9522018110619290050_744.exe"C:\Users\admin\AppData\Roaming\ECS9522018110619290050_744.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Spotify
Exit code:
0
1660"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
ECS9522018110619290050_744.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Version:
8.0.50727.5420
Total events
1 495
Read events
1 074
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
25
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9B2B.tmp.cvr
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{6E3F0EC9-4B60-4774-8B01-E9FAB79398D4}
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{E5B4E425-EC81-4F03-9031-83A4E0282A35}
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:D1AF25399F8D005892EBA1256AA88E55
SHA256:1D9D1B7E425ED53BAAB3D6EF9DE611D5A42B2C59E659178BDE3E15B65EAB71C9
1660vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
3748WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D5B62370-0363-4F92-852D-B4BD5AD97561}.tmp
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E31B2239-850E-4D02-AD51-E8A42B76C1C1}.tmp
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F6B024B6-5A6A-401B-870B-4FAFBFA0360F}.tmp
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{E95E6844-1B0F-411F-95CD-8F82663A47A9}.FSDbinary
MD5:08589956B5272188C74D03330CDF193A
SHA256:8DC3136F786C715ACE1765B051F1E80B9EA4B5071809AEC7D992167A628E01C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
29
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1660
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/okoye/Panel/five/fre.php
ID
binary
23 b
malicious
1660
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/okoye/Panel/five/fre.php
ID
text
15 b
malicious
1660
vbc.exe
POST
404
202.52.147.104:80
http://publicspeaking.co.id/okoye/Panel/five/fre.php
ID
text
15 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3748
WINWORD.EXE
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
968
svchost.exe
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
1988
EQNEDT32.EXE
216.172.178.115:443
lmvus.com
CyrusOne LLC
US
unknown
1660
vbc.exe
202.52.147.104:80
publicspeaking.co.id
Global Media Teknologi, PT
ID
malicious

DNS requests

Domain
IP
Reputation
lmvus.com
  • 216.172.178.115
unknown
publicspeaking.co.id
  • 202.52.147.104
malicious

Threats

PID
Process
Class
Message
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1660
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1660
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1660
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info