analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO-TM-3851 BT-4792 & RS-70100.xlsx

Full analysis: https://app.any.run/tasks/efa85b8e-26ae-4c87-b177-556a18977a39
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 13, 2020, 05:00:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
trojan
opendir
exploit
CVE-2017-11882
loader
lokibot
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

3F364D736325FB565042DCFCF688E6D5

SHA1:

8EDB74E9CCB23C30D62CAB26780910604FDEB63A

SHA256:

2D361E49695EE50C15908721FB6810B86CDAA01C088BD795EA7876C0CD99A1FB

SSDEEP:

12288:CwkK5R9/yiltzFKq6pGQFwmbJvArvKLG/HA+A/VRzt8Y:CeR9TltGAmbWIG/NQJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2208)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2208)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 1264)
      • vbc.exe (PID: 928)
    • Uses Task Scheduler to run other applications

      • vbc.exe (PID: 1264)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2580)
    • LOKIBOT was detected

      • vbc.exe (PID: 928)
    • Connects to CnC server

      • vbc.exe (PID: 928)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 928)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2208)
      • vbc.exe (PID: 1264)
      • vbc.exe (PID: 928)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2208)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2208)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2208)
      • vbc.exe (PID: 1264)
      • vbc.exe (PID: 928)
    • Application launched itself

      • vbc.exe (PID: 1264)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 928)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs eqnedt32.exe vbc.exe schtasks.exe no specs #LOKIBOT vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2196"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2208"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1264"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exe
EQNEDT32.EXE
User:
admin
Company:
Harman International
Integrity Level:
MEDIUM
Description:
AutoSave Paint
Exit code:
0
Version:
26.0.0.0
2580"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cHwvvlaFUVIeYy" /XML "C:\Users\admin\AppData\Local\Temp\tmp7F.tmp"C:\Windows\System32\schtasks.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
928"{path}"C:\Users\admin\AppData\Roaming\vbc.exe
vbc.exe
User:
admin
Company:
Harman International
Integrity Level:
MEDIUM
Description:
AutoSave Paint
Version:
26.0.0.0
Total events
1 027
Read events
961
Write events
55
Delete events
11

Modification events

(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:i+8
Value:
692B380094080000010000000000000000000000
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2196) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
4
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2196EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR67C9.tmp.cvr
MD5:
SHA256:
1264vbc.exeC:\Users\admin\AppData\Local\Temp\tmp7F.tmp
MD5:
SHA256:
928vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
928vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:2F69495E576C580E33A3E9AB700691AC
SHA256:2ECC8D956DCEF4F753A79989E5741210CC50B9F369E0F76145CD3E1E5144C4EE
2208EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:2F69495E576C580E33A3E9AB700691AC
SHA256:2ECC8D956DCEF4F753A79989E5741210CC50B9F369E0F76145CD3E1E5144C4EE
928vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
1264vbc.exeC:\Users\admin\AppData\Roaming\cHwvvlaFUVIeYy.exeexecutable
MD5:2F69495E576C580E33A3E9AB700691AC
SHA256:2ECC8D956DCEF4F753A79989E5741210CC50B9F369E0F76145CD3E1E5144C4EE
2208EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\win32[1].exeexecutable
MD5:2F69495E576C580E33A3E9AB700691AC
SHA256:2ECC8D956DCEF4F753A79989E5741210CC50B9F369E0F76145CD3E1E5144C4EE
2196EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D7F24099.emfemf
MD5:9DBC4E90F367DF7508C707F6806E8DCA
SHA256:78C2466C6539C3C9AECC57DD4B2EA6303724EEAEF9925FC568C6DA8FC6EFDE19
928vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
928
vbc.exe
POST
51.75.75.196:80
http://emirate-net.me/ig1/five/fre.php
GB
malicious
928
vbc.exe
POST
51.75.75.196:80
http://emirate-net.me/ig1/five/fre.php
GB
malicious
2208
EQNEDT32.EXE
GET
200
103.114.106.209:80
http://anaekppy15sndyxinitalymedicalconsulthlmb.duckdns.org/anaekdoc/win32.exe
unknown
executable
151 Kb
malicious
928
vbc.exe
POST
51.75.75.196:80
http://emirate-net.me/ig1/five/fre.php
GB
malicious
928
vbc.exe
POST
51.75.75.196:80
http://emirate-net.me/ig1/five/fre.php
GB
malicious
928
vbc.exe
POST
51.75.75.196:80
http://emirate-net.me/ig1/five/fre.php
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.75.75.196:80
emirate-net.me
GB
malicious
928
vbc.exe
51.75.75.196:80
emirate-net.me
GB
malicious
2208
EQNEDT32.EXE
103.114.106.209:80
anaekppy15sndyxinitalymedicalconsulthlmb.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
anaekppy15sndyxinitalymedicalconsulthlmb.duckdns.org
  • 103.114.106.209
malicious
emirate-net.me
  • 51.75.75.196
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2208
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2208
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro EXE DL AlphaNumL
2208
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
928
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
928
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
928
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
928
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
928
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
928
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
7 ETPRO signatures available at the full report
No debug info