analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inquiry 216A-part1.doc

Full analysis: https://app.any.run/tasks/bb76ad6a-b3ef-4f42-92d8-d3696cbef42f
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 18, 2018, 13:32:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

19746CD7C6A481FDBEDBF646A143AD04

SHA1:

698EECFACF98407BB847DB7EFAC2DC3F1BF8745A

SHA256:

A0F43A1F4B353A7043B1C7E395CEE312BFABFA9F0450FD29F3AF2F4C42C9ADD5

SSDEEP:

12288:n+WhWEyIuQycB5qa5pJezpqKbVdONvH65M/TXpGHfXQoj28l5KeBTq/J:nIRIbycB5upqAVdUvH65GT5G/XQnY5Kb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2980)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2980)
    • Runs app for hidden code execution

      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 3180)
    • Application was dropped or rewritten from another process

      • saver.scr (PID: 3052)
      • saver.scr (PID: 2532)
    • LOKIBOT was detected

      • saver.scr (PID: 2532)
    • LokiBot was detected

      • saver.scr (PID: 2532)
    • Connects to CnC server

      • saver.scr (PID: 2532)
    • Actions looks like stealing of personal data

      • saver.scr (PID: 2532)
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 3148)
      • saver.scr (PID: 3052)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 2892)
      • cmd.exe (PID: 3148)
    • Executes scripts

      • cmd.exe (PID: 3148)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 2440)
      • cmd.exe (PID: 3492)
      • cmd.exe (PID: 3428)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 2412)
      • cmd.exe (PID: 2420)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • cscript.exe (PID: 2180)
      • saver.scr (PID: 2532)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3148)
      • saver.scr (PID: 3052)
    • Loads DLL from Mozilla Firefox

      • saver.scr (PID: 2532)
    • Creates files in the user directory

      • saver.scr (PID: 2532)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2980)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
30
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs cscript.exe cmd.exe no specs cmd.exe no specs taskkill.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs saver.scr no specs cscript.exe no specs #LOKIBOT saver.scr

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Inquiry 216A-part1.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2432"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2892CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148C:\Windows\system32\cmd.exe /K itnqknf5.CMDC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3648TIMEOUT /T 1C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2180cscript //nologo "C:\Users\admin\AppData\Local\Temp\_.vbs"C:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3180"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3912CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2568TASkKILL /F /IM winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2800reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\Resiliency /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 124
Read events
1 092
Write events
29
Delete events
3

Modification events

(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:o20
Value:
6F323000A40B0000010000000000000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1301413909
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1301414028
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1301414029
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
A40B00007AEB3F35D696D40100000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:)40
Value:
29343000A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:)40
Value:
29343000A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
4
Text files
14
Unknown types
5

Dropped files

PID
Process
Filename
Type
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6AEF.tmp.cvr
MD5:
SHA256:
2532saver.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2180cscript.exeC:\Users\admin\AppData\Local\Temp\gondi.docdocument
MD5:9F83392A950A1D56605CCFD22F62E8F1
SHA256:06C224558BB69160095563BEDBC2FBFC45EA2C79B4042D74E23A69B10897828A
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\itnqknf5.cmdtext
MD5:809008091D1A97923ADCFD8188489CA4
SHA256:7AEAF0C3AE303BC6796EF769AB685E4BB4A6867DA6201201AE108632D47C06E0
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$quiry 216A-part1.docpgc
MD5:867A66AAB18E8E0A851CD46D0E03EDDD
SHA256:A4100904C5FBEE9E8B617EE4FE6E939E308FB8738F5A57B30FE75DBC48DB72A5
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\uffm.cmdtext
MD5:58B5A34200DD575397F8841E9D452933
SHA256:F6CAD562846E00E1615E76E82A1F16409C2B5C99BF781FB8363FC38F230FC3F9
3148cmd.exeC:\Users\admin\AppData\Local\Temp\_.vbstext
MD5:43EBD0B1B7EB3DAC3B11A58FFE168C4D
SHA256:4717A8E0BE23EA0E0FF8766D2A945B32B4BFB61ED0980176E658C36D8611DA53
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\a.ScTxml
MD5:F029AA5CF06B65A10970B6B0DBFDCE64
SHA256:6A4ED88F25B26B9B11F2C881A11269B10FC1AA639CF166132D07F59084CAE8A7
2980WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{68B7E200-A713-42EE-A863-68D7E3110D91}.tmpbinary
MD5:2D3F76B49385CDAC2A89D5B0FEE845E4
SHA256:CA025DA7DBE7FF65603651FB05C906245484DD1CAC89096CC055E5C9ACE7F37D
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1.zipcompressed
MD5:DE30BAC59CBCE952DA560D5A15F1E4FF
SHA256:1C3E9D4FB5FDB451CE4FA45D08C1429303924B211646085E29AF85E468A9E8B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2532
saver.scr
POST
404
192.152.0.7:80
http://chnoengin.host/dome/rift/fre.php
US
text
15 b
malicious
2532
saver.scr
POST
404
192.152.0.7:80
http://chnoengin.host/dome/rift/fre.php
US
text
15 b
malicious
2532
saver.scr
POST
404
192.152.0.7:80
http://chnoengin.host/dome/rift/fre.php
US
binary
23 b
malicious
2532
saver.scr
POST
404
192.152.0.7:80
http://chnoengin.host/dome/rift/fre.php
US
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2532
saver.scr
192.152.0.7:80
chnoengin.host
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
chnoengin.host
  • 192.152.0.7
malicious

Threats

PID
Process
Class
Message
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2532
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2532
saver.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2532
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info