analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AWB20191919.xls

Full analysis: https://app.any.run/tasks/e8005db3-b7fd-4399-bd1b-82556a6cb1b6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 14:29:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
opendir
loader
trojan
lokibot
maldoc-5
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: admin, Last Saved By: Coco, Name of Creating Application: Microsoft Excel, Create Time/Date: Thu Dec 6 20:43:11 2018, Last Saved Time/Date: Tue Feb 19 21:47:27 2019, Security: 0
MD5:

F3E04D6E7DC7C4257C4471E642733AB0

SHA1:

94822CFA99C44F3E98DD10A68118B3624D39DBA4

SHA256:

FA0CB439F44051BC574A046B5A3E18833B67DD5A929227C070C55D967CE3D358

SSDEEP:

1536:yPxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAEaTKLTBuZyFGfKm+CWAzGftL//vh:yPxEtjPOtioVjDGUU1qfDlaGGx+cL2QJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3368)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3368)
    • Detected artifacts of LokiBot

      • RegAsm.exe (PID: 3580)
    • Application was dropped or rewritten from another process

      • VTNXSOVB.exe (PID: 3564)
      • RegAsm.exe (PID: 3580)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3368)
    • LOKIBOT was detected

      • RegAsm.exe (PID: 3580)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 3580)
    • Connects to CnC server

      • RegAsm.exe (PID: 3580)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • EXCEL.EXE (PID: 3368)
    • Creates files in the user directory

      • RegAsm.exe (PID: 3580)
    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 3580)
    • Executable content was dropped or overwritten

      • RegAsm.exe (PID: 3580)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 3368)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: admin
LastModifiedBy: Coco
Software: Microsoft Excel
CreateDate: 2018:12:06 20:43:11
ModifyDate: 2019:02:19 21:47:27
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 14
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start excel.exe vtnxsovb.exe no specs #LOKIBOT regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3368"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3564"C:\Users\admin\AppData\Local\Temp\VTNXSOVB.exe" C:\Users\admin\AppData\Local\Temp\VTNXSOVB.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3580"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
VTNXSOVB.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
803
Read events
762
Write events
29
Delete events
12

Modification events

(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:(0(
Value:
28302800280D0000010000000000000000000000
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
280D0000DAFDF5975FC8D40100000000
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:(0(
Value:
28302800280D0000010000000000000000000000
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3368) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\1AE8AD
Operation:writeName:1AE8AD
Value:
04000000280D00002E00000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C00410057004200320030003100390031003900310039002E0078006C007300000000001F00000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C000100000000000000D0EC00995FC8D401ADE81A00ADE81A0000000000AC020000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
3
Suspicious files
1
Text files
3
Unknown types
5

Dropped files

PID
Process
Filename
Type
3368EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE408.tmp.cvr
MD5:
SHA256:
3368EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF529F74130BA7AB19.TMP
MD5:
SHA256:
3368EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFD3FB6BCF0F39AE76.TMP
MD5:
SHA256:
3580RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3368EXCEL.EXEC:\Users\admin\AppData\Roaming\AWB20191919.xlsdocument
MD5:3D3C2E28437E8C3A1FD0D10790D516ED
SHA256:B11A9AE3DAE05EFF65EAA18C3593C888DDE2583D4D7D4A74494A2FC691E2DBF9
3368EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\build[1].exeexecutable
MD5:F2BF00906AF449F603C97BBC6318A647
SHA256:F63350F9CA24470263A1224B932D2BA4D3FC4ED52CC7CEF5649BFD601A48FFEF
3368EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:5A472F538777104388DA10C4CD66F382
SHA256:E2D35678309ECADF77BBD6D115EAEECFA5A45F1491D00C3E0FB8313D47975D00
3368EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\AWB20191919.xls.LNKlnk
MD5:5B4BBCC09BC0461F8237BD8A0BC806E9
SHA256:349B615533033DE84E301D3E06D092F50DF2F6FC90F2593434A9B72802BF04B7
3580RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3368EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VTNXSOVB.exeexecutable
MD5:F2BF00906AF449F603C97BBC6318A647
SHA256:F63350F9CA24470263A1224B932D2BA4D3FC4ED52CC7CEF5649BFD601A48FFEF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
EXCEL.EXE
GET
200
110.4.45.130:80
http://numit.com.my/js/php/build.exe
MY
executable
1.28 Mb
malicious
3580
RegAsm.exe
POST
404
110.4.45.130:80
http://numit.com.my/css/admin/five/fre.php
MY
text
15 b
malicious
3580
RegAsm.exe
POST
404
110.4.45.130:80
http://numit.com.my/css/admin/five/fre.php
MY
text
15 b
malicious
3580
RegAsm.exe
POST
200
110.4.45.130:80
http://numit.com.my/css/admin/five/fre.php
MY
binary
23 b
malicious
3580
RegAsm.exe
POST
200
110.4.45.130:80
http://numit.com.my/css/admin/five/fre.php
MY
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
RegAsm.exe
110.4.45.130:80
numit.com.my
Exa Bytes Network Sdn.Bhd.
MY
suspicious
3368
EXCEL.EXE
110.4.45.130:80
numit.com.my
Exa Bytes Network Sdn.Bhd.
MY
suspicious

DNS requests

Domain
IP
Reputation
numit.com.my
  • 110.4.45.130
malicious

Threats

PID
Process
Class
Message
3368
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3580
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3580
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
4 ETPRO signatures available at the full report
No debug info