File name:

Spare_part_list.xls_290E4A2E26A532C427C3881C383BBCDD.zip

Full analysis: https://app.any.run/tasks/96bf574c-fbe6-4142-8671-cfe4d5b72f36
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 20, 2023, 02:33:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
phishing-pdf
phishing-xls
opendir
exploit
cve-2017-11882
loader
trojan
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

58D386FD7039365E12C49ADF6B67E8C4

SHA1:

DB30AE227BB01237DE6FE8271C5EEEB9652D99F4

SHA256:

34BDDA4089BDE242615CF1FC656DA99E7E3390190FA18837BB11234301452FF7

SSDEEP:

49152:2CjxB80yyXizZd0dQ6MBc2ynr92H4zwfgwJzfTSf8vn/TwM/yFlCdqrXDtqrV38K:3LnyySzZd0dQHBG8gwJzfTA8vn7Fxdqu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3528)
    • Drops the executable file immediately after the start

      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3744)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3528)
    • Steals credentials from Web Browsers

      • NahimicSvc32.exe (PID: 3744)
    • Lokibot is detected

      • NahimicSvc32.exe (PID: 3744)
    • Connects to the CnC server

      • NahimicSvc32.exe (PID: 3744)
    • Actions looks like stealing of personal data

      • NahimicSvc32.exe (PID: 3744)
  • SUSPICIOUS

    • Reads the Internet Settings

      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3744)
    • Connects to the server without a host name

      • EQNEDT32.EXE (PID: 3528)
    • Process requests binary or script from the Internet

      • EQNEDT32.EXE (PID: 3528)
    • Application launched itself

      • NahimicSvc32.exe (PID: 3940)
    • Reads Mozilla Firefox installation path

      • NahimicSvc32.exe (PID: 3744)
    • Loads DLL from Mozilla Firefox

      • NahimicSvc32.exe (PID: 3744)
    • Accesses Microsoft Outlook profiles

      • NahimicSvc32.exe (PID: 3744)
  • INFO

    • Manual execution by a user

      • wmpnscfg.exe (PID: 3216)
      • EXCEL.EXE (PID: 3608)
    • Reads the computer name

      • wmpnscfg.exe (PID: 3216)
      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3940)
      • NahimicSvc32.exe (PID: 3744)
    • Checks supported languages

      • wmpnscfg.exe (PID: 3216)
      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3940)
      • NahimicSvc32.exe (PID: 3744)
    • Reads the machine GUID from the registry

      • wmpnscfg.exe (PID: 3216)
      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3940)
      • NahimicSvc32.exe (PID: 3744)
    • Checks proxy server information

      • EQNEDT32.EXE (PID: 3528)
    • Creates files or folders in the user directory

      • EQNEDT32.EXE (PID: 3528)
      • NahimicSvc32.exe (PID: 3744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2023:11:17 01:45:40
ZipCRC: 0xdc616701
ZipCompressedSize: 951187
ZipUncompressedSize: 1301504
ZipFileName: Spare_part_list.xls
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wmpnscfg.exe no specs excel.exe no specs eqnedt32.exe nahimicsvc32.exe no specs #LOKIBOT nahimicsvc32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3128"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Spare_part_list.xls_290E4A2E26A532C427C3881C383BBCDD.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3216"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\ole32.dll
3528"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3608"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\microsoft office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3744"C:\Users\admin\AppData\Roaming\NahimicSvc32.exe"C:\Users\admin\AppData\Roaming\NahimicSvc32.exe
NahimicSvc32.exe
User:
admin
Company:
AsyncForms
Integrity Level:
MEDIUM
Description:
Lidgren Network
Exit code:
0
Version:
2012.1.7.0
Modules
Images
c:\users\admin\appdata\roaming\nahimicsvc32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3940"C:\Users\admin\AppData\Roaming\NahimicSvc32.exe" C:\Users\admin\AppData\Roaming\NahimicSvc32.exeEQNEDT32.EXE
User:
admin
Company:
AsyncForms
Integrity Level:
MEDIUM
Description:
Lidgren Network
Exit code:
0
Version:
2012.1.7.0
Modules
Images
c:\users\admin\appdata\roaming\nahimicsvc32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
3 772
Read events
3 696
Write events
62
Delete events
14

Modification events

(PID) Process:(3128) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\17A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3128) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3216) wmpnscfg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Media Player NSS\3.0\Events\{B2968271-512A-4A03-86AF-1E3223ABF3A6}\{72EDE687-1689-4BFF-B3A3-7F9BDF1A1DD8}
Operation:delete keyName:(default)
Value:
(PID) Process:(3216) wmpnscfg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Media Player NSS\3.0\Events\{B2968271-512A-4A03-86AF-1E3223ABF3A6}
Operation:delete keyName:(default)
Value:
Executable files
4
Suspicious files
13
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3608EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRCA69.tmp.cvr
MD5:
SHA256:
3608EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\67AF956F.emfbinary
MD5:46307C89F61B6689D0DA0B5EA8753B9D
SHA256:DEB2CC64C1503F7C5BE21DD389AD9F15D09AD8462410C057DBA42B767F820863
3128WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3128.8348\Spare_part_list.xlsdocument
MD5:290E4A2E26A532C427C3881C383BBCDD
SHA256:174489D70AA181C2994B063518B349B1B23EABD988F192B37EA3112241D93F44
3608EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9BBCDA6.emfbinary
MD5:9CFECF6D62F7C990C01B6207126B2D41
SHA256:9AF02A49E340A385D4689518AAB4A4BF2154D76344DEEEE3FC4C090D11338745
3608EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B295F7F9.emfbinary
MD5:1FCB3F34B5588F6A647A06DFF1811BF9
SHA256:A99E8172248DAC0B2A6243D06A862901989857B0C2ECBED5F25DDB0D1A95154E
3608EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7A48A273.emfbinary
MD5:07E44E345798A2AC78A80E45CA5BB3A1
SHA256:B085C62945AF7789DA2A945875207505B2BD1B69C0471DC58FE9DCEB43A2D545
3608EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3A511D8.emfbinary
MD5:A01B9617553432807B9B58025B338D97
SHA256:7A0426ED2E2349916969FF7087C0F76089FB8CE7F4627F3D11CCBC1AAEFCEDCE
3528EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\audiodgse[1].exeexecutable
MD5:A491F4DBB2E8AEDD957E0F69B0562726
SHA256:7A26F105EFAC6DAA9226F4AB1B6BF0FF600FE2140DA9FCF3E91E502ED359EE5F
3528EQNEDT32.EXEC:\Users\admin\AppData\Roaming\NahimicSvc32.exeexecutable
MD5:A491F4DBB2E8AEDD957E0F69B0562726
SHA256:7A26F105EFAC6DAA9226F4AB1B6BF0FF600FE2140DA9FCF3E91E502ED359EE5F
3608EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:EDF04538C35E896453B5463DE51221A6
SHA256:E85CA96C7B45992725A3D64B9974B35BDD704485A479A3131E50A7562CFE3DF0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
1
Threats
25

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3528
EQNEDT32.EXE
GET
200
103.253.17.249:80
http://103.253.17.249/2060/audiodgse.exe
unknown
executable
596 Kb
unknown
3744
NahimicSvc32.exe
POST
404
104.237.252.65:80
http://sempersim.su/b12/fre.php
unknown
text
15 b
unknown
3744
NahimicSvc32.exe
POST
404
104.237.252.65:80
http://sempersim.su/b12/fre.php
unknown
text
15 b
unknown
3744
NahimicSvc32.exe
POST
404
104.237.252.65:80
http://sempersim.su/b12/fre.php
unknown
binary
23 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3528
EQNEDT32.EXE
103.253.17.249:80
unknown
3744
NahimicSvc32.exe
104.237.252.65:80
sempersim.su
DEDICATED-FIBER-COMMUNICATIONS
US
unknown

DNS requests

Domain
IP
Reputation
sempersim.su
  • 104.237.252.65
unknown

Threats

PID
Process
Class
Message
3528
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
3528
EQNEDT32.EXE
A Network Trojan was detected
ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3528
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3528
EQNEDT32.EXE
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
3528
EQNEDT32.EXE
A Network Trojan was detected
ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
1080
svchost.exe
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3744
NahimicSvc32.exe
A Network Trojan was detected
ET MALWARE LokiBot User-Agent (Charon/Inferno)
3744
NahimicSvc32.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3744
NahimicSvc32.exe
Malware Command and Control Activity Detected
ET MALWARE LokiBot Checkin
3744
NahimicSvc32.exe
A Network Trojan was detected
ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
3 ETPRO signatures available at the full report
No debug info