analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d49785bb348d3243d94de59fe4fac16dd60b9a5bcfdef23f8409b054dbff20f0.doc

Full analysis: https://app.any.run/tasks/3518fed4-0e2c-4613-a515-e8251604ac88
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 08, 2018, 06:30:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, CR line terminators, with escape sequences
MD5:

B89EF462836C4A975E2E48C17FCDBF5A

SHA1:

EDA22622027524B71A2E4EF4A61CA4255122B5BF

SHA256:

D49785BB348D3243D94DE59FE4FAC16DD60B9A5BCFDEF23F8409B054DBFF20F0

SSDEEP:

768:qkuQD/NRISzrmyCKyrWwoxVVCVVoVVUVVGVVc:z9D/AWnxVVCVVoVVUVVGVVc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3328)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3672)
    • Changes the autorun value in the registry

      • 1.exe (PID: 3328)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3672)
    • LOKIBOT was detected

      • explorer.exe (PID: 3280)
    • Connects to CnC server

      • explorer.exe (PID: 3280)
    • Detected artifacts of LokiBot

      • explorer.exe (PID: 3280)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 3280)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3672)
      • 1.exe (PID: 3328)
    • Loads DLL from Mozilla Firefox

      • explorer.exe (PID: 3280)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3672)
      • explorer.exe (PID: 3280)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3636)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.exe #LOKIBOT explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3636"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\d49785bb348d3243d94de59fe4fac16dd60b9a5bcfdef23f8409b054dbff20f0.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3672"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3328C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3280"C:\Windows\explorer.exe"C:\Windows\explorer.exe
1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 134
Read events
777
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
5

Dropped files

PID
Process
Filename
Type
3636WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3062.tmp.cvr
MD5:
SHA256:
3280explorer.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3636WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
3280explorer.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3672EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:3ECC7783D10C7D463C1CDBFE73AB41A5
SHA256:1A9048F7AB6FCBE3F14EEB977B131B9B116A59035A3DAA59EE5AC87F5E44E2E0
3672EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:6C4114D2B409BFEFA6C13AF28F63F16C
SHA256:A910A302F6902C96E0DD761FAE56C115C53374F44C6E98B22CF6A4135E03200B
33281.exeC:\Users\admin\AppData\Local\Temp\Disk.sysexecutable
MD5:6C4114D2B409BFEFA6C13AF28F63F16C
SHA256:A910A302F6902C96E0DD761FAE56C115C53374F44C6E98B22CF6A4135E03200B
3636WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$9785bb348d3243d94de59fe4fac16dd60b9a5bcfdef23f8409b054dbff20f0.docpgc
MD5:5D2DAB8E9BF64D64408D567C8D480901
SHA256:73445E7EADA4296114A1D23A2C7CD172706941578ABEA86B9C7149A083CDCF87
3672EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\tghmcq[1].jpgexecutable
MD5:6C4114D2B409BFEFA6C13AF28F63F16C
SHA256:A910A302F6902C96E0DD761FAE56C115C53374F44C6E98B22CF6A4135E03200B
3280explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3672
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2yVQIxn
US
html
116 b
shared
3280
explorer.exe
POST
62.141.44.15:80
http://vexbit.igg.biz/kass1/fred.php
DE
malicious
3280
explorer.exe
POST
404
62.141.44.15:80
http://vexbit.igg.biz/kass1/fred.php
DE
text
15 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3672
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3280
explorer.exe
62.141.44.15:80
vexbit.igg.biz
myLoc managed IT AG
DE
malicious
3672
EQNEDT32.EXE
185.83.214.16:443
a.doko.moe
PT
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
a.doko.moe
  • 185.83.214.16
unknown
vexbit.igg.biz
  • 62.141.44.15
malicious

Threats

PID
Process
Class
Message
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3280
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3280
explorer.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2 ETPRO signatures available at the full report
No debug info