analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1092991 (JB#082).xlsx

Full analysis: https://app.any.run/tasks/bcefec76-1993-4394-a3a1-f3193c76499d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 02:14:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
trojan
opendir
exploit
CVE-2017-11882
loader
lokibot
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

E58CB889EB6792FA65246163A11B069A

SHA1:

791952B0E82E678C26EC1DD81BF636D1F4A34443

SHA256:

989D709FE7BB16F4C90029ACE07F0F460F1648D92746601CF305B023A912353C

SSDEEP:

12288:c1Iqclrliy5FOMi3bLoLthoUzOwlPxlAdKbSG9lsS3+my:c1naiyDOFLwhoUi8PLhDumy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2940)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2940)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2584)
    • LOKIBOT was detected

      • dllhost.exe (PID: 3832)
    • Connects to CnC server

      • dllhost.exe (PID: 3832)
    • Actions looks like stealing of personal data

      • dllhost.exe (PID: 3832)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2940)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2940)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2940)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2940)
      • dllhost.exe (PID: 3832)
    • Loads DLL from Mozilla Firefox

      • dllhost.exe (PID: 3832)
    • Connects to server without host name

      • dllhost.exe (PID: 3832)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3100)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #LOKIBOT dllhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3100"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2940"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2584"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3832"C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
972
Read events
906
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3100EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6B64.tmp.cvr
MD5:
SHA256:
3100EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\377A90A1.emfemf
MD5:D8831DC8147E47D520AA2500DECDC25B
SHA256:AA0ADB5E5373CE4D17F4D431B2F91D0A9D45A6D94B01890FDCE769ABA2B37C2E
2940EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\win32[1].exeexecutable
MD5:8789F324816A75AB5922E7FBD861CE33
SHA256:69CE4FD914D3BB448366B5FDD8CEF54042F2A52F3192058FE6FE5AD384923E1B
2940EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:8789F324816A75AB5922E7FBD861CE33
SHA256:69CE4FD914D3BB448366B5FDD8CEF54042F2A52F3192058FE6FE5AD384923E1B
3832dllhost.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3832
dllhost.exe
POST
51.254.93.74:80
http://51.254.93.74/~cent/.kgdsbkgl832/wps.php/2ksc8CXUyqkJq
FR
malicious
2940
EQNEDT32.EXE
GET
200
103.133.108.113:80
http://frndgreen1frdycreamcostmeticsladiesshop.duckdns.org/gfrnddoc/win32.exe
unknown
executable
1.52 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2940
EQNEDT32.EXE
103.133.108.113:80
frndgreen1frdycreamcostmeticsladiesshop.duckdns.org
malicious
51.254.93.74:80
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
frndgreen1frdycreamcostmeticsladiesshop.duckdns.org
  • 103.133.108.113
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2940
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2940
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro EXE DL AlphaNumL
2940
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3832
dllhost.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3832
dllhost.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
No debug info