analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

xls_Technical Specifications.tar

Full analysis: https://app.any.run/tasks/7f9ae075-663b-405b-b30f-3742231c32dc
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: May 15, 2019, 08:24:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-tar
File info: POSIX tar archive
MD5:

08E56151FB2EB77F51A5C218190F8AFE

SHA1:

671A9AB811DCE607DF91720A19B7625AA6D734BE

SHA256:

DDE577346697AF6DF9FAB4917EA4280824402F94004FE5B1D9957709D4DBD2CE

SSDEEP:

12288:6pfJq2QmlkTsikhrLM/K2l6NhVBGuQs05DphN0O0vFIdAqF:6pfJq27TLT2DrDpPM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xls_Technical Specifications.exe (PID: 3436)
      • xls_Technical Specifications.exe (PID: 3684)
    • Detected artifacts of LokiBot

      • xls_Technical Specifications.exe (PID: 3436)
    • Connects to CnC server

      • xls_Technical Specifications.exe (PID: 3436)
    • Actions looks like stealing of personal data

      • xls_Technical Specifications.exe (PID: 3436)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • xls_Technical Specifications.exe (PID: 3436)
      • WinRAR.exe (PID: 2932)
    • Loads DLL from Mozilla Firefox

      • xls_Technical Specifications.exe (PID: 3436)
    • Creates files in the user directory

      • xls_Technical Specifications.exe (PID: 3436)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.tar | TAR - Tape ARchive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe #LOKIBOT xls_technical specifications.exe xls_technical specifications.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\xls_Technical Specifications.tar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3436"C:\Users\admin\AppData\Local\Temp\Rar$EXa2932.21277\xls_Technical Specifications.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2932.21277\xls_Technical Specifications.exe
WinRAR.exe
User:
admin
Company:
CassepTools Inc
Integrity Level:
MEDIUM
Description:
Browsers Expensively Ess Triggering Objects
Version:
5.8.4.6
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2932.21277\xls_technical specifications.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3684"C:\Users\admin\AppData\Local\Temp\Rar$EXa2932.23439\xls_Technical Specifications.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2932.23439\xls_Technical Specifications.exeWinRAR.exe
User:
admin
Company:
CassepTools Inc
Integrity Level:
MEDIUM
Description:
Browsers Expensively Ess Triggering Objects
Exit code:
0
Version:
5.8.4.6
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2932.23439\xls_technical specifications.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
Total events
1 143
Read events
1 130
Write events
13
Delete events
0

Modification events

(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2932) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\xls_Technical Specifications.tar
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2932) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3436xls_Technical Specifications.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3436xls_Technical Specifications.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2932WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2932.21277\xls_Technical Specifications.exeexecutable
MD5:2F5FA66C1725887AAAFB9ABDFD200F6E
SHA256:A7C724006BFC5A5F674D4345AE3C438BF2F7ECE47B79244F54A354BA5B80C6C8
2932WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2932.23439\xls_Technical Specifications.exeexecutable
MD5:2F5FA66C1725887AAAFB9ABDFD200F6E
SHA256:A7C724006BFC5A5F674D4345AE3C438BF2F7ECE47B79244F54A354BA5B80C6C8
3436xls_Technical Specifications.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:2F5FA66C1725887AAAFB9ABDFD200F6E
SHA256:A7C724006BFC5A5F674D4345AE3C438BF2F7ECE47B79244F54A354BA5B80C6C8
3436xls_Technical Specifications.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
3436
xls_Technical Specifications.exe
POST
47.254.173.224:80
http://infallable-pas.com/kross/Panel/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3436
xls_Technical Specifications.exe
47.254.173.224:80
infallable-pas.com
Alibaba (China) Technology Co., Ltd.
US
suspicious
47.254.173.224:80
infallable-pas.com
Alibaba (China) Technology Co., Ltd.
US
suspicious

DNS requests

Domain
IP
Reputation
infallable-pas.com
  • 47.254.173.224
malicious

Threats

PID
Process
Class
Message
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3436
xls_Technical Specifications.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3436
xls_Technical Specifications.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3436
xls_Technical Specifications.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
7 ETPRO signatures available at the full report
No debug info