analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice%25231912103.doc

Full analysis: https://app.any.run/tasks/0df4f99e-acd3-4b51-a98a-eea30474c414
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 05:40:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

FF9D969AAEE14D691CBCAA400131696E

SHA1:

8DCB63B7F5E5F8D63D94CA57096DF56B5E749D32

SHA256:

CCF02B5E186A75C252DD4B96E8B02CC24F37280891F056263D7DF326CCC9ED21

SSDEEP:

12288:RXeweMelbYAotcEbQl9yQNua4Wdp4echCknW8VX1ywrsxkXPeWBG3/9H9Kn2GxNp:RXeweMelMAowdtchphX17xeWBGXK2GjJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • A.R (PID: 3008)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3900)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2864)
    • Detected artifacts of LokiBot

      • A.R (PID: 3008)
    • Connects to CnC server

      • A.R (PID: 3008)
    • Actions looks like stealing of personal data

      • A.R (PID: 3008)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3900)
    • Loads DLL from Mozilla Firefox

      • A.R (PID: 3008)
    • Starts application with an unusual extension

      • CmD.exe (PID: 2500)
    • Creates files in the user directory

      • A.R (PID: 3008)
    • Executable content was dropped or overwritten

      • A.R (PID: 3008)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2864)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3900)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: wuyan
LastModifiedBy: wuyan
CreateDate: 2019:01:03 16:14:00
ModifyDate: 2019:01:03 16:34:00
RevisionNumber: 3
TotalEditTime: 1 minute
Pages: 1
Words: 4
Characters: 24
CharactersWithSpaces: 27
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs #LOKIBOT a.r

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9f87262a-f569-43ad-a929-ef36a94902e2.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3900"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2500CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3008C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Evernote Corp., 305 Walnut Street, Redwood City, CA 94063
Integrity Level:
MEDIUM
Description:
Additional Landfills Tbs Nnquery Rad Pageeconomics
Total events
1 439
Read events
782
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
5

Dropped files

PID
Process
Filename
Type
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9E1B.tmp.cvr
MD5:
SHA256:
3008A.RC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$87262a-f569-43ad-a929-ef36a94902e2.rtfpgc
MD5:D1513B6923090B7AD7247AF3AC29B2CA
SHA256:45AA9A9A360CF4E3A55D1930FC715AB5593DFA1F6331A40DEAB57435AC7A849F
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0FEE22FA40EAB618E269AF59EF990721
SHA256:DB543AC7F35DE26670D8A65A74DD48BCF6E5E70FF2A75D8A42E2FD500F8A170D
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:5F235FCAA04BDFFE035414EAC5A3E73C
SHA256:D981A780F23E569B5BF70C14F287989AF00ED1B8D1B9B0CCA7C14987D1D163F1
3008A.RC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2864WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8379C760.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
3008A.RC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:5F235FCAA04BDFFE035414EAC5A3E73C
SHA256:D981A780F23E569B5BF70C14F287989AF00ED1B8D1B9B0CCA7C14987D1D163F1
3008A.RC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
A.R
POST
404
185.62.103.150:80
http://plikerss.hk/tinss/memz3/fre.php
RU
text
15 b
malicious
3008
A.R
POST
404
185.62.103.150:80
http://plikerss.hk/tinss/memz3/fre.php
RU
text
15 b
malicious
3008
A.R
POST
404
185.62.103.150:80
http://plikerss.hk/tinss/memz3/fre.php
RU
binary
23 b
malicious
3008
A.R
POST
404
185.62.103.150:80
http://plikerss.hk/tinss/memz3/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
A.R
185.62.103.150:80
plikerss.hk
Start LLC
RU
malicious

DNS requests

Domain
IP
Reputation
plikerss.hk
  • 185.62.103.150
  • 213.183.51.36
malicious

Threats

PID
Process
Class
Message
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3008
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3008
A.R
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3008
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info