analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

now1_output44F3940.exe

Full analysis: https://app.any.run/tasks/a0652f35-29b8-436d-843b-c1ce1a008645
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: February 19, 2019, 10:17:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
opendir
loader
stealer
rat
avemaria
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

44969C084396C1DB5E921F676553B497

SHA1:

B7B3305213127131B4758B2DCBEF77D3F4908DDB

SHA256:

E2B184B9B1C3FEDBA26A1AF8D3004A5758A5AE68C4990397BEEC5C88D851DAFC

SSDEEP:

6144:2/qePsJKObtaQI4JxmZ1GumeeeeeeeeeeEYeeeeeeeeeeh9J9gQIKFEXXXXXXXX0:2/qePsJKzQI4J0Z1KUGNDV8Muo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RogueKiller_portable32.exe (PID: 2400)
      • RogueKiller_portable32.exe (PID: 1816)
      • fast[1].exe (PID: 1624)
      • shd[1].exe (PID: 2660)
      • shd[1].exe (PID: 3204)
      • 185979[1].exe (PID: 2812)
      • images.exe (PID: 1912)
      • images.exe (PID: 3656)
      • yiysg.exe (PID: 3084)
      • yiysg.exe (PID: 3204)
    • Loads the Task Scheduler DLL interface

      • RogueKiller_portable32.exe (PID: 2400)
    • Loads the Task Scheduler COM API

      • RogueKiller_portable32.exe (PID: 2400)
    • Detected artifacts of LokiBot

      • now1_output44F3940.exe (PID: 3132)
    • LOKIBOT was detected

      • now1_output44F3940.exe (PID: 3132)
      • yiysg.exe (PID: 3084)
    • Connects to CnC server

      • now1_output44F3940.exe (PID: 3132)
      • images.exe (PID: 3656)
      • yiysg.exe (PID: 3084)
    • Downloads executable files from IP

      • iexplore.exe (PID: 1300)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 1300)
    • Changes the autorun value in the registry

      • shd[1].exe (PID: 3204)
    • Actions looks like stealing of personal data

      • now1_output44F3940.exe (PID: 3132)
      • yiysg.exe (PID: 3084)
    • AVEMARIA was detected

      • images.exe (PID: 3656)
    • Writes to a start menu file

      • yiysg.exe (PID: 3204)
  • SUSPICIOUS

    • Low-level read access rights to disk partition

      • RogueKiller_portable32.exe (PID: 2400)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3508)
      • RogueKiller_portable32.exe (PID: 2400)
      • now1_output44F3940.exe (PID: 3132)
      • iexplore.exe (PID: 2608)
      • iexplore.exe (PID: 1300)
      • shd[1].exe (PID: 3204)
      • 185979[1].exe (PID: 2812)
    • Reads Internet Cache Settings

      • RogueKiller_portable32.exe (PID: 2400)
    • Application launched itself

      • now1_output44F3940.exe (PID: 3028)
      • shd[1].exe (PID: 2660)
      • images.exe (PID: 1912)
      • yiysg.exe (PID: 3204)
    • Starts Internet Explorer

      • RogueKiller_portable32.exe (PID: 2400)
    • Creates files in the program directory

      • RogueKiller_portable32.exe (PID: 2400)
    • Creates files in the driver directory

      • RogueKiller_portable32.exe (PID: 2400)
    • Creates files in the Windows directory

      • RogueKiller_portable32.exe (PID: 2400)
    • Creates or modifies windows services

      • RogueKiller_portable32.exe (PID: 2400)
    • Loads DLL from Mozilla Firefox

      • now1_output44F3940.exe (PID: 3132)
      • images.exe (PID: 3656)
      • yiysg.exe (PID: 3084)
    • Creates files in the user directory

      • now1_output44F3940.exe (PID: 3132)
      • shd[1].exe (PID: 3204)
      • 185979[1].exe (PID: 2812)
      • images.exe (PID: 3656)
      • yiysg.exe (PID: 3204)
      • yiysg.exe (PID: 3084)
    • Starts CMD.EXE for commands execution

      • wuapp.exe (PID: 3832)
    • Reads the machine GUID from the registry

      • images.exe (PID: 3656)
    • Connects to unusual port

      • images.exe (PID: 3656)
    • Starts itself from another location

      • 185979[1].exe (PID: 2812)
    • Removes files from Windows directory

      • RogueKiller_portable32.exe (PID: 2400)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3508)
      • iexplore.exe (PID: 3848)
      • iexplore.exe (PID: 2608)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3508)
      • RogueKiller_portable32.exe (PID: 2400)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3508)
      • iexplore.exe (PID: 1300)
      • iexplore.exe (PID: 2608)
    • Changes internet zones settings

      • iexplore.exe (PID: 3848)
      • iexplore.exe (PID: 2608)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1300)
    • Creates files in the user directory

      • iexplore.exe (PID: 2608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (69.4)
.exe | Win64 Executable (generic) (23.3)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.6)
.exe | DOS Executable Generic (1.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:05:30 00:01:05+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1024000
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x12f4
OSVersion: 4
ImageVersion: 6.7
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.7.0.6
ProductVersionNumber: 6.7.0.6
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: stargazers2
ProductName: reluctance2
FileVersion: 6.07.0006
ProductVersion: 6.07.0006
InternalName: MAHOMET
OriginalFileName: MAHOMET.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-May-2010 22:01:05
Detected languages:
  • English - United States
CompanyName: stargazers2
ProductName: reluctance2
FileVersion: 6.07.0006
ProductVersion: 6.07.0006
InternalName: MAHOMET
OriginalFilename: MAHOMET.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-May-2010 22:01:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F9890
0x000FA000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96644
.data
0x000FB000
0x00000B68
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000FC000
0x00001AC6
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.1438

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.32858
552
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.22405
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
2.58346
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.67617
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.43355
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
28
Malicious processes
13
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start now1_output44f3940.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs roguekiller_portable32.exe no specs roguekiller_portable32.exe #LOKIBOT now1_output44f3940.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe fast[1].exe no specs wuapp.exe no specs shd[1].exe no specs cmd.exe no specs shd[1].exe images.exe no specs 185979[1].exe #AVEMARIA images.exe yiysg.exe #LOKIBOT yiysg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3028"C:\Users\admin\Desktop\now1_output44F3940.exe" C:\Users\admin\Desktop\now1_output44F3940.exeexplorer.exe
User:
admin
Company:
stargazers2
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.07.0006
3508"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
2240"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f5d00b0,0x6f5d00c0,0x6f5d00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3524"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3256 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2652"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AB9BC92FAAFE5B70EC53E69E428BC7FC --mojo-platform-channel-handle=996 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3288"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --service-pipe-token=2112FD5F673DA20DC5BE2C68C9CA297A --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2112FD5F673DA20DC5BE2C68C9CA297A --renderer-client-id=5 --mojo-platform-channel-handle=1912 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --service-pipe-token=9BA8E3B2B31FA3CFD3EF74B7445CD182 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9BA8E3B2B31FA3CFD3EF74B7445CD182 --renderer-client-id=3 --mojo-platform-channel-handle=2076 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=5FE375F439AF6EC909A8986926349BA2 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5FE375F439AF6EC909A8986926349BA2 --renderer-client-id=6 --mojo-platform-channel-handle=3584 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
1336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=2BCC9812701E5D0A4D38162C1B078824 --mojo-platform-channel-handle=3788 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,18159128105085429570,15763300789824830251,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=6277F9D0040EE8F3F39D6D8FC0189437 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6277F9D0040EE8F3F39D6D8FC0189437 --renderer-client-id=8 --mojo-platform-channel-handle=3924 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
2 023
Read events
1 806
Write events
206
Delete events
11

Modification events

(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3508-13195045088115875
Value:
259
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3508) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3516-13180984670829101
Value:
0
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3508) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3508-13195045088115875
Value:
259
Executable files
14
Suspicious files
83
Text files
86
Unknown types
20

Dropped files

PID
Process
Filename
Type
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\0cc81e0a-4757-4d7e-a7cf-d7638aa155fe.tmp
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT~RF19c7bb.TMP
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\4b053cf9-b1e1-439e-a32c-b117ea7fa1c0.tmp
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\e6622492fa163609ddd4212f54512baa07929ed3\caecb3bd-7969-4305-84d6-3a376453ec73\index-dir\temp-index
MD5:
SHA256:
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF19c6c1.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
49
DNS requests
31
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1300
iexplore.exe
GET
109.169.89.4:80
http://109.169.89.4/fast/fast.exe
GB
suspicious
2608
iexplore.exe
GET
204.79.197.200:80
http://www.bing.com/favicon.ico
US
whitelisted
1300
iexplore.exe
GET
200
109.169.89.4:80
http://109.169.89.4/fast/fast.exe
GB
executable
408 Kb
suspicious
1300
iexplore.exe
GET
200
209.90.88.136:80
http://dabaghi.5gbfree.com/pal/shd.exe
US
executable
561 Kb
suspicious
1300
iexplore.exe
GET
200
107.180.27.166:80
http://mincoindia.com/wp-content/185979.exe
US
executable
314 Kb
malicious
3132
now1_output44F3940.exe
POST
404
173.212.235.45:80
http://martfire.gq/mart/five/fre.php
DE
html
215 b
malicious
3084
yiysg.exe
POST
141.105.68.76:80
http://n010tt.cf/playtime/playbook/onelove/fre.php
RU
malicious
3848
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3508
chrome.exe
172.217.18.3:443
www.gstatic.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.21.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.22.35:443
www.google.de
Google Inc.
US
whitelisted
3508
chrome.exe
216.58.207.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.18.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.16.205:443
accounts.google.com
Google Inc.
US
whitelisted
3508
chrome.exe
216.58.205.228:443
www.google.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.23.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3508
chrome.exe
172.217.23.142:443
apis.google.com
Google Inc.
US
whitelisted
3508
chrome.exe
216.58.205.227:443
www.google.pl
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.de
  • 172.217.22.35
whitelisted
clientservices.googleapis.com
  • 172.217.21.195
whitelisted
www.gstatic.com
  • 172.217.18.3
whitelisted
safebrowsing.googleapis.com
  • 216.58.207.74
whitelisted
accounts.google.com
  • 172.217.16.205
shared
ssl.gstatic.com
  • 172.217.18.99
whitelisted
apis.google.com
  • 172.217.23.142
whitelisted
www.google.com
  • 216.58.205.228
whitelisted
www.google.pl
  • 216.58.205.227
whitelisted
fonts.googleapis.com
  • 172.217.23.138
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .gq Domain
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3132
now1_output44F3940.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.gq domain
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3132
now1_output44F3940.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3132
now1_output44F3940.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3132
now1_output44F3940.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.gq domain
16 ETPRO signatures available at the full report
Process
Message
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile
RogueKiller_portable32.exe
libpng warning: iCCP: known incorrect sRGB profile