analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mv Sea Wolf.xlsx

Full analysis: https://app.any.run/tasks/38d9ab29-3d03-428d-b79a-9a43df14b582
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: September 11, 2019, 07:27:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

555B6E466C955ADCDD280F59825C93A3

SHA1:

09445E6A440372A7FBBF15DF54DA5FC0D108CC85

SHA256:

38317FE20E8BB972336CB96833C02F6BFD2696E27C942EA6952B3EDAE31192B0

SSDEEP:

1536:985PK7u9O4bl7X2XiblOwVhGUGHaNBkbuVM:G5PuL4blDVblOwV0UsaHkaVM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3160)
      • RegAsm.exe (PID: 3512)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2984)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2984)
    • Detected artifacts of LokiBot

      • RegAsm.exe (PID: 3512)
    • Connects to CnC server

      • RegAsm.exe (PID: 3512)
    • LOKIBOT was detected

      • RegAsm.exe (PID: 3512)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 3512)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2984)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2984)
      • RegAsm.exe (PID: 3512)
    • Creates files in the user directory

      • RegAsm.exe (PID: 3512)
    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 3512)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #LOKIBOT regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2760"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2984"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3160"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3512"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
662
Read events
617
Write events
38
Delete events
7

Modification events

(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:dh!
Value:
64682100C80A0000010000000000000000000000
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
C80A00007A0BA05A7268D50100000000
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:dh!
Value:
64682100C80A0000010000000000000000000000
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2760) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\16A454
Operation:writeName:16A454
Value:
04000000C80A00003200000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C004D0076002000530065006100200057006F006C0066002E0078006C0073007800000000002200000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C000100000000000000D059545C7268D50154A4160054A4160000000000AC020000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
3
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2760EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9C35.tmp.cvr
MD5:
SHA256:
3512RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2984EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\rizz[1].exeexecutable
MD5:58D2F2EA76271089372ACFF4D08DE301
SHA256:9461EDBB7C1ACED4CADFDC8ABC21F99B6757CFA9D1849AAB18371CE0F34C0AF6
2984EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:58D2F2EA76271089372ACFF4D08DE301
SHA256:9461EDBB7C1ACED4CADFDC8ABC21F99B6757CFA9D1849AAB18371CE0F34C0AF6
3512RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lckbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3512RegAsm.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
3512RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:278EDBD499374BF73621F8C1F969D894
SHA256:C6999B9F79932C3B4F1C461A69D9DC8DC301D6A155ABC33EFE1B6E9E4A038391
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3512
RegAsm.exe
POST
161.117.182.74:80
http://efore.info/sky1/five/fre.php
SG
malicious
3512
RegAsm.exe
POST
161.117.182.74:80
http://efore.info/sky1/five/fre.php
SG
malicious
3512
RegAsm.exe
POST
161.117.182.74:80
http://efore.info/sky1/five/fre.php
SG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
RegAsm.exe
161.117.182.74:80
efore.info
SG
malicious
2984
EQNEDT32.EXE
207.55.244.103:80
fomoportugal.com
CONTINENTAL BROADBAND PENNSYLVANIA, INC.
US
malicious

DNS requests

Domain
IP
Reputation
fomoportugal.com
  • 207.55.244.103
unknown
efore.info
  • 161.117.182.74
malicious

Threats

PID
Process
Class
Message
2984
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3512
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3512
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3 ETPRO signatures available at the full report
No debug info