analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

413ccbfcf3ab930de1162dad3e5095f0ef981aff.rtf

Full analysis: https://app.any.run/tasks/1b98ff6f-7b1d-4cfb-8fdb-d59286437ed3
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 08:22:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

B5B576F128D8F9CAC59D9B253E45496D

SHA1:

413CCBFCF3AB930DE1162DAD3E5095F0EF981AFF

SHA256:

C47BD0D3A8799F8FB3C34FE48C48740AD668FDCFF19A6D7EF46FAF2D5F51B8A9

SSDEEP:

96:d6eENCiMecK508neMk+XMALkjBoWpWx12EsXKeCEqVluQ:/iMDSPXMALkloiIoXKeCLVl3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 3920)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 868)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 868)
    • Changes the autorun value in the registry

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 3920)
    • Detected artifacts of LokiBot

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • LOKIBOT was detected

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • Actions looks like stealing of personal data

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • Connects to CnC server

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 868)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 3920)
      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • Application launched itself

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 3920)
    • Loads DLL from Mozilla Firefox

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
    • Creates files in the user directory

      • AJYFD55ETSDGNHJRTYHF.exe (PID: 2880)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2432)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2432)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe ajyfd55etsdgnhjrtyhf.exe #LOKIBOT ajyfd55etsdgnhjrtyhf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2432"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\413ccbfcf3ab930de1162dad3e5095f0ef981aff.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
868"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3920C:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\ajyfd55etsdgnhjrtyhf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\activeds.dll
c:\windows\system32\adsldpc.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wldap32.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2880C:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exe
AJYFD55ETSDGNHJRTYHF.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\ajyfd55etsdgnhjrtyhf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
1 113
Read events
764
Write events
344
Delete events
5

Modification events

(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:c-;
Value:
632D3B0080090000010000000000000000000000
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2432) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2432) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(2432) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
80090000E47A5B5D64F3D40100000000
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:j/;
Value:
6A2F3B008009000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:j/;
Value:
6A2F3B008009000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2432) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
4
Suspicious files
0
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2432WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2DE3.tmp.cvr
MD5:
SHA256:
2880AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2880AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2432WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9AA328F831C50DD9BBEFE2D9BC2194AD
SHA256:965B6A8A909D7CFA9EB1790958BDCACB88B5258F8EB535D32891D882224E44E2
2432WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$3ccbfcf3ab930de1162dad3e5095f0ef981aff.rtfpgc
MD5:92F8A70F10A7295DE4D9704DC0042A65
SHA256:A7C988F64EF46F2F11C524DE4CF65B872D4FB8AA4EC0A2B2DBF396F0AAED0761
868EQNEDT32.EXEC:\Users\admin\AppData\Local\AJYFD55ETSDGNHJRTYHF.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
868EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\he[1].exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
3920AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Local\Mozilla\MiniCalc.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
2880AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:94E1ABFD25AC291B2EFBE5B93D9762CE
SHA256:BDFCB905C839B8C31A59C6F66207A60A3D7D06AA2265DF122B01A4414D96B344
2880AJYFD55ETSDGNHJRTYHF.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
868
EQNEDT32.EXE
GET
200
198.54.120.52:80
http://fopstudios.com/tr/he.exe
US
executable
554 Kb
suspicious
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
2880
AJYFD55ETSDGNHJRTYHF.exe
POST
47.74.210.5:80
http://brysonsqroup.com/hero/five/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
868
EQNEDT32.EXE
198.54.120.52:80
fopstudios.com
Namecheap, Inc.
US
suspicious
2880
AJYFD55ETSDGNHJRTYHF.exe
47.74.210.5:80
brysonsqroup.com
Alibaba (China) Technology Co., Ltd.
US
malicious

DNS requests

Domain
IP
Reputation
fopstudios.com
  • 198.54.120.52
suspicious
brysonsqroup.com
  • 47.74.210.5
malicious

Threats

PID
Process
Class
Message
868
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
868
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2880
AJYFD55ETSDGNHJRTYHF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
6 ETPRO signatures available at the full report
No debug info