analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cas.exe

Full analysis: https://app.any.run/tasks/f9dd85fc-5e6f-454b-acb0-c301378efc5e
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 14, 2018, 12:04:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3295DE780E356B4EE555CC37F4247B6B

SHA1:

7C3D8E8EA551E3A9A3FF62A60C9610EB1A41C6CF

SHA256:

016C9EFD13041AFA81CC8F39522251924A516E495BAF2434FA7BDAF4E3F1977E

SSDEEP:

1536:DnIjAxlqEd4ewEjSHv7z69lnEbFXm69slTBYaEDhF5U0XTzauHx5uHNuW0p9GSLb:DIylqEWSSHvK9NEbVmMlTv5hiYz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • WerFault.exe (PID: 2024)
    • Detected artifacts of LokiBot

      • WerFault.exe (PID: 2024)
    • LOKIBOT was detected

      • WerFault.exe (PID: 2024)
    • Connects to CnC server

      • WerFault.exe (PID: 2024)
    • Actions looks like stealing of personal data

      • WerFault.exe (PID: 2024)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • WerFault.exe (PID: 2024)
    • Executable content was dropped or overwritten

      • WerFault.exe (PID: 2024)
    • Creates files in the user directory

      • WerFault.exe (PID: 2024)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:12:06 12:30:16+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 24576
InitializedDataSize: 634880
UninitializedDataSize: -
EntryPoint: 0x62d6
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 51.52.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: Setup/Uninstall
FileVersion: 51.52.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Dec-2016 11:30:16
Detected languages:
  • English - United States
FileDescription: Setup/Uninstall
FileVersion: 51.52.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Dec-2016 11:30:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000587E
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.99813
.rdata
0x00007000
0x00002590
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.10034
.data
0x0000A000
0x00006EAC
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.41749
.rsrc
0x00011000
0x000026D2
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.29125
.reloc
0x00014000
0x0008D0B3
0x0008E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.41131

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.80844
686
UNKNOWN
English - United States
RT_MANIFEST
9
2.44298
140
UNKNOWN
English - United States
RT_STRING
100
3.38311
274
UNKNOWN
English - United States
RT_DIALOG
128
2.77177
30
UNKNOWN
English - United States
UNKNOWN
2049
2.40103
130
UNKNOWN
English - United States
RT_STRING
3585
1.80331
60
UNKNOWN
English - United States
RT_STRING
3601
3.17387
662
UNKNOWN
English - United States
RT_STRING
3602
2.91344
608
UNKNOWN
English - United States
RT_STRING
3603
3.19961
808
UNKNOWN
English - United States
RT_STRING
3604
2.38123
112
UNKNOWN
English - United States
RT_STRING

Imports

COMCTL32.dll
GDI32.dll
KERNEL32.dll
MFC42.DLL
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cas.exe no specs cas.exe #LOKIBOT werfault.exe

Process information

PID
CMD
Path
Indicators
Parent process
3608"C:\Users\admin\AppData\Local\Temp\cas.exe" C:\Users\admin\AppData\Local\Temp\cas.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
3221226540
Version:
51.52.0.0
2008"C:\Users\admin\AppData\Local\Temp\cas.exe" C:\Users\admin\AppData\Local\Temp\cas.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
2024"C:\Windows\System32\WerFault.exe"C:\Windows\System32\WerFault.exe
cas.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Problem Reporting
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
30
Read events
30
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2008cas.exeC:\Users\admin\AppData\Local\Temp\Liebert.bmp
MD5:
SHA256:
2024WerFault.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2024WerFault.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2024WerFault.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
2024WerFault.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:5FEAB868CAEDBBD1B7A145CA8261E4AA
SHA256:08BACE187A0225E10677DE9AA6738A7118BE3E5CAD6DC45FB8D3366A61BB343C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2024
WerFault.exe
POST
404
149.129.213.36:80
http://onlygoodman.com/ajs/fre.php
SG
text
15 b
malicious
2024
WerFault.exe
POST
404
149.129.213.36:80
http://onlygoodman.com/ajs/fre.php
SG
text
15 b
malicious
2024
WerFault.exe
POST
404
149.129.213.36:80
http://onlygoodman.com/ajs/fre.php
SG
binary
23 b
malicious
2024
WerFault.exe
POST
404
149.129.213.36:80
http://onlygoodman.com/ajs/fre.php
SG
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2024
WerFault.exe
149.129.213.36:80
onlygoodman.com
SG
suspicious

DNS requests

Domain
IP
Reputation
onlygoodman.com
  • 149.129.213.36
malicious

Threats

PID
Process
Class
Message
2024
WerFault.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki/Pony Bot Artifact Check-in
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2024
WerFault.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2024
WerFault.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki/Pony Bot Artifact Check-in
2024
WerFault.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2024
WerFault.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info