analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TRANSFER FORM.xlsx

Full analysis: https://app.any.run/tasks/6b4d3836-fa74-4ac7-af9e-e9ac3689bb4a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 27, 2022, 07:18:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
loader
trojan
lokibot
stealer
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

ACD9025BF690A7E390066EF84D12F378

SHA1:

FF3B90E5D9F683179EFC0E02CCE6213429B16BF9

SHA256:

EE6A0F467D39617B129160254745303D7BB1285618636AA6A82D6B8799BAD999

SSDEEP:

1536:pqhqI03rdJCJJcE+zPLkDeUunLefs8GTEPez0irBjZ:pqrknCD1+zPLkD6qQCwrj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • EQNEDT32.EXE (PID: 892)
      • vbc.exe (PID: 3760)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3268)
      • vbc.exe (PID: 3760)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 892)
    • Steals credentials from Web Browsers

      • vbc.exe (PID: 3760)
    • LOKIBOT was detected

      • vbc.exe (PID: 3760)
    • Connects to CnC server

      • vbc.exe (PID: 3760)
    • LOKIBOT detected by memory dumps

      • vbc.exe (PID: 3760)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3760)
  • SUSPICIOUS

    • Executed via COM

      • WINWORD.EXE (PID: 588)
      • EQNEDT32.EXE (PID: 892)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 892)
      • vbc.exe (PID: 3268)
      • vbc.exe (PID: 3760)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 892)
      • vbc.exe (PID: 3268)
      • vbc.exe (PID: 3760)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 892)
      • vbc.exe (PID: 3760)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 892)
      • vbc.exe (PID: 3760)
    • Application launched itself

      • vbc.exe (PID: 3268)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3760)
    • Creates files in the user directory

      • vbc.exe (PID: 3760)
  • INFO

    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
    • Checks supported languages

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
    • Reads the computer name

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2620)
      • WINWORD.EXE (PID: 588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

LokiBot

(PID) Process(3760) vbc.exe
Decoys (4)kbfvzoboss.bid/alien/fre.php
alphastand.trade/alien/fre.php
alphastand.win/alien/fre.php
alphastand.top/alien/fre.php
C245.133.1.45/perez1/five/fre.php
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe winword.exe eqnedt32.exe vbc.exe no specs #LOKIBOT vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2620"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
588"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
892"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3268"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\public\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3760"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe
vbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Version:
1.0.0.0
Modules
Images
c:\users\public\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
LokiBot
(PID) Process(3760) vbc.exe
Decoys (4)kbfvzoboss.bid/alien/fre.php
alphastand.trade/alien/fre.php
alphastand.win/alien/fre.php
alphastand.top/alien/fre.php
C245.133.1.45/perez1/five/fre.php
Total events
11 723
Read events
11 053
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
14
Text files
6
Unknown types
5

Dropped files

PID
Process
Filename
Type
2620EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5E34.tmp.cvr
MD5:
SHA256:
588WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD47D.tmp.cvr
MD5:
SHA256:
2620EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\49KK8WTA.txttext
MD5:7F2ADCAE391317FA96C23EFB444B1B9F
SHA256:8195F401EBE562CDF962FB371773EDF1A011DE3FC19BAD34A1DA799038E78C57
2620EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\10[1].docbinary
MD5:C72888F6993A442FB396D1857416FD46
SHA256:EA7477F453B566478469615A811667AAFEECD989397EC86E702E4F7F1EC74F13
588WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:DD54FE3A22739AD25DE04239FABB11D5
SHA256:287E66F6FAB5664B46F69DE6F2AE75C14615CFE35881E852785F93D831F5D765
588WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:67B93AE7DE581283E08028FD5A9DB71F
SHA256:26BBAB4AABDF3A6E173F26B2D9340C5496DD6E1F5B31820BD0EB65624D910F88
2620EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27der
MD5:FC887F7C5EF1EEAE3FB3BA651F77AC36
SHA256:5F98609231B96FC1ECFEFF757089F66D6A74BBE8FED6B33D83A799790484AA56
588WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{1CEF3376-02E1-490A-B507-5C2BFB5F7511}.FSDbinary
MD5:F4BA9597AB0D1897EA7A004C71041F2C
SHA256:4934D01C4D7E79C74556C179F08DACE9D2E021E469239678A4CE531FEF4D2AEA
2620EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:17D9EBD6515A559D934F6B2F473FEF2B
SHA256:883784798AFB2308B1B2213DF1E696E2725C7D3F82FB21872000F48B830CB28F
588WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5A8258810EF19A6E14C4C9357DA6D6F3
SHA256:ABFAE2F538F4BE341FA3305C5B60C4FB9F9222689A19D955598A7E624AB5DF6B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
24
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
588
WINWORD.EXE
OPTIONS
301
104.21.33.16:80
http://itssotiny.com/
US
suspicious
2620
EXCEL.EXE
GET
301
172.67.188.132:80
http://itssotiny.com/aOIRL
US
suspicious
588
WINWORD.EXE
OPTIONS
301
104.21.33.16:80
http://itssotiny.com/
US
suspicious
588
WINWORD.EXE
HEAD
200
192.227.168.194:80
http://192.227.168.194/document/10.doc
US
suspicious
588
WINWORD.EXE
HEAD
301
172.67.188.132:80
http://itssotiny.com/aOIRL
US
suspicious
588
WINWORD.EXE
HEAD
301
104.21.33.16:80
http://itssotiny.com/aOIRL
US
suspicious
588
WINWORD.EXE
OPTIONS
301
104.21.33.16:80
http://itssotiny.com/
US
suspicious
712
svchost.exe
OPTIONS
301
172.67.188.132:80
http://itssotiny.com/
US
suspicious
2620
EXCEL.EXE
GET
200
192.227.168.194:80
http://192.227.168.194/document/10.doc
US
binary
22.0 Kb
suspicious
892
EQNEDT32.EXE
GET
200
103.147.184.143:80
http://103.147.184.143/_msoffice10/audiodg.exe
unknown
executable
425 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2620
EXCEL.EXE
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2620
EXCEL.EXE
172.67.188.132:443
itssotiny.com
US
suspicious
2620
EXCEL.EXE
172.67.188.132:80
itssotiny.com
US
suspicious
192.168.100.2:53
whitelisted
2620
EXCEL.EXE
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
588
WINWORD.EXE
172.67.188.132:443
itssotiny.com
US
suspicious
588
WINWORD.EXE
172.67.188.132:80
itssotiny.com
US
suspicious
712
svchost.exe
172.67.188.132:443
itssotiny.com
US
suspicious
712
svchost.exe
172.67.188.132:80
itssotiny.com
US
suspicious
2620
EXCEL.EXE
192.227.168.194:80
ColoCrossing
US
suspicious

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted
itssotiny.com
  • 172.67.188.132
  • 104.21.33.16
suspicious
ctldl.windowsupdate.com
  • 23.216.77.80
  • 23.216.77.69
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
2620
EXCEL.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
2620
EXCEL.EXE
Potentially Bad Traffic
ET INFO Possible RTF File With Obfuscated Version Header
588
WINWORD.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
892
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
892
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
892
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
892
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
892
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3760
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3760
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
5 ETPRO signatures available at the full report
No debug info