analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b.exe

Full analysis: https://app.any.run/tasks/5e00cffa-a7ba-4ed6-89df-bdcd5390553a
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 18, 2019, 11:38:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6C6783B44311B406DE3F6473B662011D

SHA1:

3080EE281A60FEC34037C8EF33D4417BB585FFEA

SHA256:

D03DB1F019B36CEB90122A6B8C23222D060D2D10CA953CBD646A38B0284AF54A

SSDEEP:

24576:jCdxte/80jYLT3U1jfsWaPF6iCSgHflQSG1FUVQ:qw80cTsjkWaPA/lw5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • svchost.exe (PID: 3384)
    • Detected artifacts of LokiBot

      • svchost.exe (PID: 3384)
    • Uses SVCHOST.EXE for hidden code execution

      • b.exe (PID: 2880)
    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 3584)
      • svchost.exe (PID: 3384)
    • Actions looks like stealing of personal data

      • svchost.exe (PID: 3384)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • svchost.exe (PID: 3384)
    • Executable content was dropped or overwritten

      • svchost.exe (PID: 3384)
    • Creates files in the user directory

      • svchost.exe (PID: 3384)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:17 14:51:24+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581120
InitializedDataSize: 736768
UninitializedDataSize: -
EntryPoint: 0x27f4a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2019 13:51:24
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Jan-2019 13:51:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DD2E
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67588
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76073
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19881
.rsrc
0x000C7000
0x00079690
0x00079800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.0183
.reloc
0x00141000
0x00007130
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78238

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.07494
2216
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
2.18302
1384
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start b.exe no specs #LOKIBOT svchost.exe svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2880"C:\Users\admin\AppData\Local\Temp\b.exe" C:\Users\admin\AppData\Local\Temp\b.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3384"C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe
b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3584C:\Windows\System32\svchost.exe -k WerSvcGroupC:\Windows\System32\svchost.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3384) svchost.exeKey:HKEY_CURRENT_USER\������И�������ƌќ�Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
10

Dropped files

PID
Process
Filename
Type
3384svchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3384svchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3384svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
3384svchost.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:54A47F6B5E09A77E61649109C6A08866
SHA256:121118A0F5E0E8C933EFD28C9901E54E42792619A8A3A6D11E1F0025A7324BC2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3384
svchost.exe
POST
404
104.18.37.90:80
http://grace2019s.cf/five/fre.php
US
xml
345 b
suspicious
3384
svchost.exe
POST
104.18.37.90:80
http://grace2019s.cf/five/fre.php
US
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3384
svchost.exe
104.18.37.90:80
grace2019s.cf
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
grace2019s.cf
  • 104.18.37.90
  • 104.18.36.90
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3384
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3384
svchost.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3384
svchost.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3384
svchost.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
2 ETPRO signatures available at the full report
No debug info