analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INVOICE_#1296_DD.ace

Full analysis: https://app.any.run/tasks/f1e3ea37-4a75-49d8-a927-13ed007647a9
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 22, 2019, 15:38:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/octet-stream
File info: ACE archive data version 20, from Win/32, version 20 to extract, contains AV-String (unregistered), solid
MD5:

B1592BF092631B2485732B6FB07BF352

SHA1:

3731C40F31C988C5156D4C9B5D89ADC947EB84C1

SHA256:

DDCF791C074A2C32671D0A775EA720DA2854BE3E07A1EE87552EB89956100996

SSDEEP:

6144:tdQBejRi/ywAwWTHlQRSWm8s9Jk97ITHBV+Dx3iC8tFclkzT115+5Q4z1EpaV:wBeoalVHlASWm8CVChMml+1SdRlV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • FILE.exe (PID: 2604)
      • FILE.exe (PID: 2784)
      • FILE.exe (PID: 2808)
      • FILE.exe (PID: 3132)
      • FILE.exe (PID: 2248)
      • FILE.exe (PID: 2052)
      • FILE.exe (PID: 2772)
    • LOKIBOT was detected

      • FILE.exe (PID: 2604)
    • Detected artifacts of LokiBot

      • FILE.exe (PID: 2604)
    • Connects to CnC server

      • FILE.exe (PID: 2604)
    • Actions looks like stealing of personal data

      • FILE.exe (PID: 2604)
  • SUSPICIOUS

    • Application launched itself

      • FILE.exe (PID: 2808)
      • FILE.exe (PID: 3132)
      • FILE.exe (PID: 2052)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2948)
    • Loads DLL from Mozilla Firefox

      • FILE.exe (PID: 2604)
    • Creates files in the user directory

      • FILE.exe (PID: 2604)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.ace | ACE compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe file.exe no specs #LOKIBOT file.exe file.exe no specs file.exe no specs file.exe no specs file.exe no specs file.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\INVOICE_#1296_DD.ace"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2808"C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2604"C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exe
FILE.exe
User:
admin
Integrity Level:
MEDIUM
2784"C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exe" 2 2604 2442921C:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exeFILE.exe
User:
admin
Integrity Level:
MEDIUM
3132"C:\Users\admin\Desktop\FILE.exe" C:\Users\admin\Desktop\FILE.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2248"C:\Users\admin\Desktop\FILE.exe" C:\Users\admin\Desktop\FILE.exeFILE.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2052"C:\Users\admin\Desktop\FILE.exe" 2 2248 2484375C:\Users\admin\Desktop\FILE.exeFILE.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2772"C:\Users\admin\Desktop\FILE.exe"C:\Users\admin\Desktop\FILE.exeFILE.exe
User:
admin
Integrity Level:
MEDIUM
Total events
498
Read events
457
Write events
41
Delete events
0

Modification events

(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\INVOICE_#1296_DD.ace
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\ACE Compression Software\ActiveAce\2.0
Operation:writeName:Count
Value:
0
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\ACE Compression Software\ActiveAce\2.0
Operation:writeName:Name
Value:
542D4B42647265644B76737A7E794B566767537663764B5B7874767B4B43727A674B5E5941585E5452483426252E2148535339767472171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171700
Executable files
3
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2604FILE.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2604FILE.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2948.8450\FILE.exeexecutable
MD5:85D3045D809DC3720425A132D79B228A
SHA256:B664157838B22AF8FC7184E601DFA9A64D374C7EDBAE369ABE5F550450B4A526
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2948.3053\FILE.exeexecutable
MD5:85D3045D809DC3720425A132D79B228A
SHA256:B664157838B22AF8FC7184E601DFA9A64D374C7EDBAE369ABE5F550450B4A526
2948WinRAR.exeC:\Users\admin\Desktop\FILE.exeexecutable
MD5:85D3045D809DC3720425A132D79B228A
SHA256:B664157838B22AF8FC7184E601DFA9A64D374C7EDBAE369ABE5F550450B4A526
2604FILE.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2604
FILE.exe
POST
104.27.173.129:80
http://startlingswifts.ga/nem/fre.php
US
malicious
2604
FILE.exe
POST
104.27.173.129:80
http://startlingswifts.ga/nem/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2604
FILE.exe
104.27.173.129:80
startlingswifts.ga
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
startlingswifts.ga
  • 104.27.173.129
  • 104.27.172.129
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2604
FILE.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ga Domain
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2604
FILE.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2604
FILE.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2604
FILE.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ga Domain
2 ETPRO signatures available at the full report
No debug info