analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

26508958.docx

Full analysis: https://app.any.run/tasks/99e042b2-7abb-4cd6-81f3-07e1fd56b75e
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 14, 2018, 12:39:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

0ADC9FD56F00E4CC7AE5D66CA6B709C0

SHA1:

CC4A2E352459568F4CB420A9FFF00E2191B8264A

SHA256:

CF5FBDA88A21986886E93382FE2B338DD4EFE31B758D563CB66F45733690F9C1

SSDEEP:

192:9VSaw7yMtWNDP0mqQTnhr5OJQT1Q6P55pzUbFTB8GoA6aZkWj6Pq4Pa:9VSaw7yMtiDBLOJQT1Q6DpzSdlxR4Pa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3584)
    • Application was dropped or rewritten from another process

      • 1.cmd (PID: 3576)
      • notpadd.exe (PID: 2488)
      • notpadd.exe (PID: 328)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3584)
    • Writes to a start menu file

      • notpadd.exe (PID: 2488)
    • LOKIBOT was detected

      • notpadd.exe (PID: 328)
    • Detected artifacts of LokiBot

      • notpadd.exe (PID: 328)
    • Connects to CnC server

      • notpadd.exe (PID: 328)
    • Actions looks like stealing of personal data

      • notpadd.exe (PID: 328)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3584)
      • 1.cmd (PID: 3576)
      • notpadd.exe (PID: 328)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3584)
      • 1.cmd (PID: 3576)
      • notpadd.exe (PID: 2488)
      • notpadd.exe (PID: 328)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 3584)
    • Suspicious files were dropped or overwritten

      • EQNEDT32.EXE (PID: 3584)
    • Loads DLL from Mozilla Firefox

      • notpadd.exe (PID: 328)
    • Starts itself from another location

      • 1.cmd (PID: 3576)
    • Application launched itself

      • notpadd.exe (PID: 2488)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 584)
      • WINWORD.EXE (PID: 640)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 584)
      • WINWORD.EXE (PID: 640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2018:10:07 14:11:06
ZipCRC: 0x82872409
ZipCompressedSize: 358
ZipUncompressedSize: 1422
ZipFileName: [Content_Types].xml

XML

Template: dotm.dotm
TotalEditTime: 1 minute
Pages: 1
Words: 1
Characters: 7
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
TitlesOfParts: -
Company: SPecialiST RePack
LinksUpToDate: No
CharactersWithSpaces: 7
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
LastModifiedBy: Microsoft
RevisionNumber: 1
CreateDate: 2017:09:24 17:26:00Z
ModifyDate: 2017:09:24 17:27:00Z

XMP

Creator: Microsoft
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe winword.exe eqnedt32.exe 1.cmd notpadd.exe #LOKIBOT notpadd.exe

Process information

PID
CMD
Path
Indicators
Parent process
584"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\26508958.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
640"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\26508958.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3584"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3576C:\Users\admin\AppData\Local\Temp\1.cmdC:\Users\admin\AppData\Local\Temp\1.cmd
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2488"C:\Users\admin\AppData\Roaming\ghdet\notpadd.exe"C:\Users\admin\AppData\Roaming\ghdet\notpadd.exe
1.cmd
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
328"C:\Users\admin\AppData\Roaming\ghdet\notpadd.exe"C:\Users\admin\AppData\Roaming\ghdet\notpadd.exe
notpadd.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 576
Read events
1 142
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
25
Text files
11
Unknown types
7

Dropped files

PID
Process
Filename
Type
584WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA16B.tmp.cvr
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{864E21E8-399E-4477-86AA-7CF1DAF40537}
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{C9E3E1E8-113D-431D-8E6D-1658295D1BC4}
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{00D52117-DC18-45F7-985B-C36E3EFFBD1D}.tmp
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{35D1D8E9-F3AB-448C-9639-747DA36267B5}.tmp
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{0D92C514-96E2-4F1B-B2E0-1DFC8DB577C1}.tmp
MD5:
SHA256:
640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9BD9.tmp.cvr
MD5:
SHA256:
640WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\783EEB81.doc
MD5:
SHA256:
640WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\197D3A37.doc
MD5:
SHA256:
584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:4830109DA832BF7D543D37A126CC6983
SHA256:1AA30DA03F45770407A54BCFD17C758B9FF3D74CCB40ACF4450CC6A75879CF2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
13
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3584
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2FkIbcW
US
html
116 b
shared
328
notpadd.exe
POST
199.192.27.109:80
http://uip.igg.biz/and/cat.php
US
malicious
328
notpadd.exe
POST
199.192.27.109:80
http://uip.igg.biz/and/cat.php
US
malicious
328
notpadd.exe
POST
199.192.27.109:80
http://uip.igg.biz/and/cat.php
US
malicious
328
notpadd.exe
POST
199.192.27.109:80
http://uip.igg.biz/and/cat.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
640
WINWORD.EXE
185.83.214.16:443
a.doko.moe
PT
suspicious
3584
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
980
svchost.exe
185.83.214.16:443
a.doko.moe
PT
suspicious
584
WINWORD.EXE
185.83.214.16:443
a.doko.moe
PT
suspicious
3584
EQNEDT32.EXE
185.83.214.16:443
a.doko.moe
PT
suspicious
328
notpadd.exe
199.192.27.109:80
uip.igg.biz
US
malicious

DNS requests

Domain
IP
Reputation
a.doko.moe
  • 185.83.214.16
unknown
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
uip.igg.biz
  • 199.192.27.109
malicious

Threats

PID
Process
Class
Message
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
328
notpadd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
328
notpadd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
328
notpadd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
13 ETPRO signatures available at the full report
No debug info