analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice#1912103.doc

Full analysis: https://app.any.run/tasks/a4f38f8b-7d7b-4a8c-bc37-793915dd6211
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 10:36:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

FF9D969AAEE14D691CBCAA400131696E

SHA1:

8DCB63B7F5E5F8D63D94CA57096DF56B5E749D32

SHA256:

CCF02B5E186A75C252DD4B96E8B02CC24F37280891F056263D7DF326CCC9ED21

SSDEEP:

12288:RXeweMelbYAotcEbQl9yQNua4Wdp4echCknW8VX1ywrsxkXPeWBG3/9H9Kn2GxNp:RXeweMelMAowdtchphX17xeWBGXK2GjJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2372)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3508)
    • Application was dropped or rewritten from another process

      • A.R (PID: 3528)
    • Connects to CnC server

      • A.R (PID: 3528)
    • LOKIBOT was detected

      • A.R (PID: 3528)
    • Actions looks like stealing of personal data

      • A.R (PID: 3528)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2372)
    • Starts application with an unusual extension

      • CmD.exe (PID: 3072)
    • Creates files in the user directory

      • A.R (PID: 3528)
    • Loads DLL from Mozilla Firefox

      • A.R (PID: 3528)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3508)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3508)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: wuyan
LastModifiedBy: wuyan
CreateDate: 2019:01:03 16:14:00
ModifyDate: 2019:01:03 16:34:00
RevisionNumber: 3
TotalEditTime: 1 minute
Pages: 1
Words: 4
Characters: 24
CharactersWithSpaces: 27
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs #LOKIBOT a.r

Process information

PID
CMD
Path
Indicators
Parent process
3508"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Roaming\Invoice#1912103.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2372"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3072CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3528C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Evernote Corp., 305 Walnut Street, Redwood City, CA 94063
Integrity Level:
MEDIUM
Description:
Additional Landfills Tbs Nnquery Rad Pageeconomics
Total events
1 611
Read events
936
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
3
Unknown types
7

Dropped files

PID
Process
Filename
Type
3508WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE754.tmp.cvr
MD5:
SHA256:
3508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C3608C67-8D08-4C7E-A2D7-E271ABD89B8F}.tmp
MD5:
SHA256:
3508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{09A964ED-7E63-4D2C-A923-28198CD80C09}.tmp
MD5:
SHA256:
3508WINWORD.EXEC:\Users\admin\AppData\Roaming\~$voice#1912103.doc.rtfpgc
MD5:E67F33EE2A8B57F23156B9530C0F3403
SHA256:65FCD7B42A4901DFC11FA446B3576A5A247EF346CC8CB3D46112D3440CE00DB4
3508WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:F55A9FBFF282CA33FACD1F05EBB029CB
SHA256:2B4892E9CA88C8D8182FFA80064605E0B63FE9CA589AB4E668053B64EC38B310
3508WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:56F575D05EFBC1E63C4B06BCAF85D9D0
SHA256:C42BCF6A7CD825244C49BE138F201E3FCE18ED84BC2D29A091B48AA13B4147B1
3508WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Invoice#1912103.doc.rtf.LNKlnk
MD5:B423F10DAFB960F010C276D74877804F
SHA256:36543DD9894A667CCC5DB5720BC56828F8F7AC5C76010B05370A18B1224BF8B2
3508WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:5F235FCAA04BDFFE035414EAC5A3E73C
SHA256:D981A780F23E569B5BF70C14F287989AF00ED1B8D1B9B0CCA7C14987D1D163F1
3508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1D3A9F8D.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
3508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{7F71F97D-001F-4F73-B7DB-5BB1332F689E}.tmpbinary
MD5:EEA23EC1C55429EBC6C79B77F0CEDC19
SHA256:FCDE31F6027A9B3491455F9137F6243DF56EEE0E4EF226C833DF0A894E03DCE6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3528
A.R
POST
213.183.51.36:80
http://plikerss.hk/tinss/memz3/fre.php
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3528
A.R
213.183.51.36:80
plikerss.hk
Melbikomas UAB
NL
suspicious

DNS requests

Domain
IP
Reputation
plikerss.hk
  • 213.183.51.36
  • 185.62.103.150
malicious

Threats

PID
Process
Class
Message
3528
A.R
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3528
A.R
A Network Trojan was detected
ET TROJAN LokiBot Checkin
No debug info