analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c47bd0d3a8799f8fb3c34fe48c48740ad668fdcff19a6d7ef46faf2d5f51b8a9

Full analysis: https://app.any.run/tasks/fa2f6ec8-6e28-4ad3-b806-c0336fb24a01
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 10:43:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

1809D6C88391743734B4F5A253970A60

SHA1:

C8DB41149C47C60971EB307FDC5BB8D27BD5FD4C

SHA256:

85C54142450108385746B65144B9025D821BCD30BB1CAA979A2AB8C9EFC7E2B4

SSDEEP:

96:d6eENniMecK508neMk+XMALkjBoWpWx12EsXKeCEqVluQ:yiMDSPXMALkloiIoXKeCLVl3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 640)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2888)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2888)
    • Changes the autorun value in the registry

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 640)
    • LOKIBOT was detected

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Connects to CnC server

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Detected artifacts of LokiBot

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Actions looks like stealing of personal data

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2888)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 640)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Application launched itself

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 640)
    • Creates files in the user directory

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
    • Loads DLL from Mozilla Firefox

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2864)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2924)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe ajyfd55etsdgnhjrtyhf.exe #LOKIBOT ajyfd55etsdgnhjrtyhf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\c47bd0d3a8799f8fb3c34fe48c48740ad668fdcff19a6d7ef46faf2d5f51b8a9.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2888"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
640C:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2864C:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exe
AJYFD55ETSDGNHJRTYHF.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 110
Read events
762
Write events
343
Delete events
5

Modification events

(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:lc9
Value:
6C6339006C0B0000010000000000000000000000
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2924) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2924) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(2924) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
6C0B00009044761378F3D40100000000
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:se9
Value:
736539006C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:se9
Value:
736539006C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2924) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
4
Suspicious files
0
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR63EC.tmp.cvr
MD5:
SHA256:
2864AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2864AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2924WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:65A14A601AF6597AC6E48922957494B4
SHA256:0E8EE7C820D5510C7AAE1F3C795EAB1CEB347B99887978BB86C8F4DE742165CB
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$7bd0d3a8799f8fb3c34fe48c48740ad668fdcff19a6d7ef46faf2d5f51b8a9.rtfpgc
MD5:1618E3CF0DF975DB2707207C0D980961
SHA256:372EA3E0CCD66C88A2BBF360A209C668ECFE9B4A6904DF3CEB2CC176FC475342
2888EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\he[1].exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
640AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\Mozilla\MiniCalc.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
2888EQNEDT32.EXEC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
2864AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
2864AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2888
EQNEDT32.EXE
GET
200
198.54.120.52:80
http://fopstudios.com/tr/he.exe
US
executable
554 Kb
suspicious
2864
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2864
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2864
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2864
AJYFD55ETSDGNHJRTYHF.exe
47.74.210.5:80
brysonsqroup.com
Alibaba (China) Technology Co., Ltd.
US
malicious
2888
EQNEDT32.EXE
198.54.120.52:80
fopstudios.com
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
fopstudios.com
  • 198.54.120.52
suspicious
brysonsqroup.com
  • 47.74.210.5
malicious

Threats

PID
Process
Class
Message
2888
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2888
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2888
EQNEDT32.EXE
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2864
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3 ETPRO signatures available at the full report
No debug info