analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AWB-1148443062.doc

Full analysis: https://app.any.run/tasks/30956db7-8bb7-4310-b5ce-cdbe88cea13d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 18, 2019, 19:39:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

997A0BD091FBA98D2E6A408EF208C71B

SHA1:

DEE0D5BBF8B042411638E71540DF438390514103

SHA256:

F3D716D2D52A7A2282F0C3ED398CE1B63581B83CF4653A84F43CAB3A2D039910

SSDEEP:

96:qawtOpVbYbw0LeVdXFrxdlb3jpo1BL55XRSEastVw5u5:qaqeIe39xdlTjpoDsMSQ5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3040)
    • Application was dropped or rewritten from another process

      • abbey.exe (PID: 2920)
      • abbey.exe (PID: 3692)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3040)
    • Detected artifacts of LokiBot

      • abbey.exe (PID: 3692)
    • Actions looks like stealing of personal data

      • abbey.exe (PID: 3692)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3040)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3040)
      • abbey.exe (PID: 3692)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3040)
      • abbey.exe (PID: 3692)
    • Application launched itself

      • abbey.exe (PID: 2920)
    • Loads DLL from Mozilla Firefox

      • abbey.exe (PID: 3692)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2988)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe abbey.exe no specs #LOKIBOT abbey.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\AWB-1148443062.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3040"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2920C:\Users\admin\AppData\Roaming\abbey.exeC:\Users\admin\AppData\Roaming\abbey.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3692C:\Users\admin\AppData\Roaming\abbey.exeC:\Users\admin\AppData\Roaming\abbey.exe
abbey.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 123
Read events
769
Write events
347
Delete events
7

Modification events

(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:{8
Value:
7B382000AC0B0000010000000000000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1322385438
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1322385560
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1322385561
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
AC0B000078699A8D0D26D50100000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:u9
Value:
75392000AC0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:u9
Value:
75392000AC0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
0
Text files
2
Unknown types
6

Dropped files

PID
Process
Filename
Type
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE85B.tmp.cvr
MD5:
SHA256:
3692abbey.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2445A0A77396BDF54E13CF88D259E053
SHA256:3B6A15B0A7BBC2D301BCC38624170DDCAED04BC8E8166D1E5A9BD836C3D09E38
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:74FE7053F2D90975F126DB227A540C23
SHA256:5C2047435D9A0037ADBB9ED43228C5226D3C3086BC8DA58F57F4B0E3F280D862
2988WINWORD.EXEC:\Users\admin\Downloads\~$B-1148443062.doc.rtfpgc
MD5:7EDE9E799613FD8A563AFBCF0CE3758A
SHA256:1C6918DF2B50DD7FB50599397DA050905304C224EA4808730C3E61CF44291C31
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\AWB-1148443062.doc.rtf.LNKlnk
MD5:48D828DD920A5B3EBB8E4BE7D5F30E00
SHA256:5F150E747583CE3237D3762C55F270D049CD343AA7C0BEE45304F6B17B4C6BEB
3040EQNEDT32.EXEC:\Users\admin\AppData\Roaming\abbey.exeexecutable
MD5:4BC94AE150B416C27474ACCD551F513D
SHA256:AE63FCB5ABD59E596106654D78066941DC12BA3AAAB95BE3E563B636E3BD819A
3692abbey.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:4BC94AE150B416C27474ACCD551F513D
SHA256:AE63FCB5ABD59E596106654D78066941DC12BA3AAAB95BE3E563B636E3BD819A
3040EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\KODAK2[1].exeexecutable
MD5:4BC94AE150B416C27474ACCD551F513D
SHA256:AE63FCB5ABD59E596106654D78066941DC12BA3AAAB95BE3E563B636E3BD819A
3692abbey.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3040
EQNEDT32.EXE
GET
200
202.75.41.115:80
http://foreverprecious.org/abbey/KODAK2.exe
MY
executable
555 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
EQNEDT32.EXE
202.75.41.115:80
foreverprecious.org
TM-VADS DC Hosting
MY
malicious

DNS requests

Domain
IP
Reputation
foreverprecious.org
  • 202.75.41.115
malicious
makopolos.com
malicious

Threats

PID
Process
Class
Message
3040
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3040
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info