analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

60ab9239ec8cebd775caac0b4fb331e6

Full analysis: https://app.any.run/tasks/0ed49bc0-aeb4-4517-97c4-1df0e24fffdb
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: June 12, 2019, 07:54:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

60AB9239EC8CEBD775CAAC0B4FB331E6

SHA1:

F82A783DB0B61A510F040ED5318692B14C1A3DB8

SHA256:

B18724B6179FCCF16A40F000D52C3A5D8218E0FB5FD50420BF77768139291FD2

SSDEEP:

24576:VAHnh+eWsN3skA4RV1Hom2KXMmHaiseJPCWmke5Ap5:Eh+ZkldoPK8YaiBM5C

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3096)
    • Changes the autorun value in the registry

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3864)
    • LOKIBOT was detected

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
    • Connects to CnC server

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
    • Detected artifacts of LokiBot

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
    • Actions looks like stealing of personal data

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3864)
      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
    • Modifies the open verb of a shell class

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3096)
    • Creates files in the user directory

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3864)
      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
    • Application launched itself

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3864)
    • Loads DLL from Mozilla Firefox

      • 60ab9239ec8cebd775caac0b4fb331e6.exe (PID: 3644)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 786.231.910.357
ProductName: UserAccountControlSettings
LegalCopyright: cemapi
FileVersion: 278.658.210.22
CompanyName: ApplicationFrame
OriginalFileName: backgroundTaskHost
FileDescription: SpaceAgent
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 572928
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:06:12 00:12:39+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jun-2019 22:12:39
Detected languages:
  • English - United Kingdom
  • English - United States
  • French - France
FileDescription: SpaceAgent
OriginalFilename: backgroundTaskHost
CompanyName: ApplicationFrame
FileVersion: 278.658.210.22
LegalCopyright: cemapi
ProductName: UserAccountControlSettings
ProductVersion: 786.231.910.357

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Jun-2019 22:12:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0004FB30
0x0004FC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.48213
.reloc
0x00118000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
1.76978
60104
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 60ab9239ec8cebd775caac0b4fb331e6.exe no specs eventvwr.exe no specs eventvwr.exe 60ab9239ec8cebd775caac0b4fb331e6.exe 60ab9239ec8cebd775caac0b4fb331e6.exe no specs #LOKIBOT 60ab9239ec8cebd775caac0b4fb331e6.exe

Process information

PID
CMD
Path
Indicators
Parent process
3096"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe" C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exeexplorer.exe
User:
admin
Company:
ApplicationFrame
Integrity Level:
MEDIUM
Description:
SpaceAgent
Exit code:
0
Version:
278.658.210.22
2380"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe60ab9239ec8cebd775caac0b4fb331e6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2988"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
60ab9239ec8cebd775caac0b4fb331e6.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3864"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe" C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe
eventvwr.exe
User:
admin
Company:
ApplicationFrame
Integrity Level:
HIGH
Description:
SpaceAgent
Version:
278.658.210.22
3596"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe60ab9239ec8cebd775caac0b4fb331e6.exe
User:
admin
Company:
ApplicationFrame
Integrity Level:
HIGH
Description:
SpaceAgent
Exit code:
0
Version:
278.658.210.22
3644"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe"C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe
60ab9239ec8cebd775caac0b4fb331e6.exe
User:
admin
Company:
ApplicationFrame
Integrity Level:
HIGH
Description:
SpaceAgent
Version:
278.658.210.22
Total events
140
Read events
130
Write events
10
Delete events
0

Modification events

(PID) Process:(3096) 60ab9239ec8cebd775caac0b4fb331e6.exeKey:HKEY_CLASSES_ROOT\mscfile\shell\open\command
Operation:writeName:
Value:
C:\Users\admin\AppData\Local\Temp\60ab9239ec8cebd775caac0b4fb331e6.exe
(PID) Process:(3096) 60ab9239ec8cebd775caac0b4fb331e6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3096) 60ab9239ec8cebd775caac0b4fb331e6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3864) 60ab9239ec8cebd775caac0b4fb331e6.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
Operation:writeName:Load
Value:
C:\Users\admin\AppData\Roaming\SystemPropertiesComputerName\sdbinst.exe
Executable files
2
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
364460ab9239ec8cebd775caac0b4fb331e6.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
364460ab9239ec8cebd775caac0b4fb331e6.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
386460ab9239ec8cebd775caac0b4fb331e6.exeC:\Users\admin\AppData\Roaming\SystemPropertiesComputerName\sdbinst.exeexecutable
MD5:1D8AB570A0A705BC7E475A45BC036FD4
SHA256:E4E043151C1A01A57EF9E8D897A42481764014A4D7E187F957107B750A59559A
364460ab9239ec8cebd775caac0b4fb331e6.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:60AB9239EC8CEBD775CAAC0B4FB331E6
SHA256:B18724B6179FCCF16A40F000D52C3A5D8218E0FB5FD50420BF77768139291FD2
364460ab9239ec8cebd775caac0b4fb331e6.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
POST
404
162.244.92.133:80
http://lcellab.com/cpanel/fre.php
US
text
15 b
malicious
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
POST
404
162.244.92.133:80
http://lcellab.com/cpanel/fre.php
US
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
162.244.92.133:80
lcellab.com
FranTech Solutions
US
malicious

DNS requests

Domain
IP
Reputation
lcellab.com
  • 162.244.92.133
malicious

Threats

PID
Process
Class
Message
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki/Pony Bot Artifact Check-in
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3644
60ab9239ec8cebd775caac0b4fb331e6.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3 ETPRO signatures available at the full report
No debug info