analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SCAN2434_00.doc.xlsx

Full analysis: https://app.any.run/tasks/7f7af749-9906-4ee0-8fd5-5e89c5c136de
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: October 14, 2019, 17:12:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
trojan
lokibot
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

965030F50A91AC0D7602573C3FC0F1D3

SHA1:

D7759F14BB42039BCC407BDF356AE67E7DCC2649

SHA256:

AD54D810A375041F3D0CA08E18CBE8C0CC96B557A940F66CA48FDECEB1E0E4C3

SSDEEP:

1536:OZgdfitbTk8ECIk+qgnoyZZM6WZJUAcYS:OSYo8d+q6oyqPS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1584)
    • Writes to a start menu file

      • vbc.exe (PID: 3184)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3184)
    • Connects to CnC server

      • RegAsm.exe (PID: 3928)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 3928)
    • LOKIBOT was detected

      • RegAsm.exe (PID: 3928)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1584)
      • vbc.exe (PID: 3184)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1584)
    • Creates files in the user directory

      • vbc.exe (PID: 3184)
      • RegAsm.exe (PID: 3928)
    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 3928)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2300)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2300)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe #LOKIBOT regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2300"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1584"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3184"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3928"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
592
Read events
502
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
3
Unknown types
4

Dropped files

PID
Process
Filename
Type
2300EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA775.tmp.cvr
MD5:
SHA256:
2300EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\SCAN2434_00.doc.xlsx.LNKlnk
MD5:A71EC9D5BA8E0E93083DF5B7DEC3678B
SHA256:2A9D59B8EFF83CF3D18C774F11D5DB89C3FB44494703C263F821F766EA79BDB4
3184vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exeexecutable
MD5:D46C3CF1A369A01BFFD84E0426B860F8
SHA256:470901638A448CCF1CE8AE43FBF5C1632EB392D289B190657584A0E8BB2BD88A
1584EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\shadow[1].exeexecutable
MD5:74E0628EC33888C8213A385669D570F1
SHA256:1AE3E8513696369EEB6462CAD5669C205EE4234C78CA801BE729E74393A21C16
2300EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:E29AEDFA688BE98B00B10CFD5E705C3D
SHA256:0186C94E7E4D4411CC1FD38E79897C12B52DDACC1AD8423C7A3AD9E90D7B92BF
1584EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:74E0628EC33888C8213A385669D570F1
SHA256:1AE3E8513696369EEB6462CAD5669C205EE4234C78CA801BE729E74393A21C16
3928RegAsm.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3928
RegAsm.exe
POST
161.117.39.99:80
http://fueda.info/sky8/fre.php
SG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1584
EQNEDT32.EXE
103.200.4.42:443
tps-finlogistics.com
NewMedia Express Pte Ltd
SG
suspicious
3928
RegAsm.exe
161.117.39.99:80
fueda.info
SG
malicious

DNS requests

Domain
IP
Reputation
tps-finlogistics.com
  • 103.200.4.42
suspicious
fueda.info
  • 161.117.39.99
malicious

Threats

PID
Process
Class
Message
3928
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3928
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
No debug info