analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AWB-1148443062.doc

Full analysis: https://app.any.run/tasks/eabd98cb-8181-4bc1-a3b1-165af73fab4f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 05:23:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

997A0BD091FBA98D2E6A408EF208C71B

SHA1:

DEE0D5BBF8B042411638E71540DF438390514103

SHA256:

F3D716D2D52A7A2282F0C3ED398CE1B63581B83CF4653A84F43CAB3A2D039910

SSDEEP:

96:qawtOpVbYbw0LeVdXFrxdlb3jpo1BL55XRSEastVw5u5:qaqeIe39xdlTjpoDsMSQ5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • abbey.exe (PID: 2812)
      • abbey.exe (PID: 3448)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2172)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2172)
    • Detected artifacts of LokiBot

      • abbey.exe (PID: 3448)
    • Actions looks like stealing of personal data

      • abbey.exe (PID: 3448)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2172)
      • abbey.exe (PID: 3448)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2172)
      • abbey.exe (PID: 3448)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2172)
    • Application launched itself

      • abbey.exe (PID: 2812)
    • Loads DLL from Mozilla Firefox

      • abbey.exe (PID: 3448)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1700)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe abbey.exe no specs #LOKIBOT abbey.exe

Process information

PID
CMD
Path
Indicators
Parent process
1700"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\AWB-1148443062.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2172"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2812C:\Users\admin\AppData\Roaming\abbey.exeC:\Users\admin\AppData\Roaming\abbey.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3448C:\Users\admin\AppData\Roaming\abbey.exeC:\Users\admin\AppData\Roaming\abbey.exe
abbey.exe
User:
admin
Integrity Level:
MEDIUM
Total events
778
Read events
700
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
2
Unknown types
6

Dropped files

PID
Process
Filename
Type
1700WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3EC2.tmp.cvr
MD5:
SHA256:
1700WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{821F0AE7-AA97-440D-88F7-916D7A97D8A7}.tmp
MD5:
SHA256:
1700WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{441DB8CB-67A7-413B-8D33-1334176F7C3D}.tmp
MD5:
SHA256:
3448abbey.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1700WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\AWB-1148443062.doc.rtf.LNKlnk
MD5:C882494EB9E14BE05318B896FF4DDE89
SHA256:A5663A783105594C452EB42B0278165AB76F84150B6EC7C774D1EA19C9D33F0D
1700WINWORD.EXEC:\Users\admin\Desktop\~$B-1148443062.doc.rtfpgc
MD5:A779BDA549B8C4AE256FE5FB5DE2E494
SHA256:1DA4E1E8DA3D8D7AA76671D768D708AF699B3549335DEED212098730095140EB
1700WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{532C9783-9202-46F6-811A-B35D94E6DCAE}.tmpbinary
MD5:878C0E0BD5442D284F02BBADD4171A05
SHA256:D6DC0D7B418A8173EAF277DB152066EFACD43CB751F1AE850CDC845DBBEF000B
2172EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\KODAK2[1].exeexecutable
MD5:4BC94AE150B416C27474ACCD551F513D
SHA256:AE63FCB5ABD59E596106654D78066941DC12BA3AAAB95BE3E563B636E3BD819A
2172EQNEDT32.EXEC:\Users\admin\AppData\Roaming\abbey.exeexecutable
MD5:4BC94AE150B416C27474ACCD551F513D
SHA256:AE63FCB5ABD59E596106654D78066941DC12BA3AAAB95BE3E563B636E3BD819A
1700WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:94F382241BFE2C95B133FCA3920A61F9
SHA256:9BA0AB3EBE71430486391E9A56B931A27F986060D2822E224436CDF6F2AADBF3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2172
EQNEDT32.EXE
GET
200
202.75.41.115:80
http://foreverprecious.org/abbey/KODAK2.exe
MY
executable
555 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2172
EQNEDT32.EXE
202.75.41.115:80
foreverprecious.org
TM-VADS DC Hosting
MY
malicious

DNS requests

Domain
IP
Reputation
foreverprecious.org
  • 202.75.41.115
malicious
makopolos.com
malicious

Threats

PID
Process
Class
Message
2172
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
2172
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info