analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cfbb098623fa21fcfd19012b0cf337d091263030

Full analysis: https://app.any.run/tasks/9b164a6a-f26a-4559-be59-fa4937790418
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: July 11, 2019, 13:25:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FFE01D303CA0AD16E9CEA09A55E87D15

SHA1:

CFBB098623FA21FCFD19012B0CF337D091263030

SHA256:

06651FE0F64B2D18883D2EB452EE0572765A4A2C0B674213372A89B5AD91F7A0

SSDEEP:

3072:6MmiwbGj7mMmT53JRLAFyGbKz/wZTThCcWIWM3lMza:zgGj7m5d3zA8aKzIlh3WIWMWa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
    • Connects to CnC server

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
    • Actions looks like stealing of personal data

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
  • SUSPICIOUS

    • Creates files in the user directory

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
    • Application launched itself

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 2908)
    • Loads DLL from Mozilla Firefox

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
    • Executable content was dropped or overwritten

      • cfbb098623fa21fcfd19012b0cf337d091263030.exe (PID: 3236)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Fulcrumphyleses.exe
InternalName: Fulcrumphyleses
ProductVersion: 5.08.0003
FileVersion: 5.08.0003
ProductName: FulcrumREVOKEMENT
CompanyName: FulcrumApomiami
Comments: FulcrumAdiposis0
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 5.8.0.3
FileVersionNumber: 5.8.0.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 5.8
OSVersion: 4
EntryPoint: 0x1398
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 995328
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:08:10 10:32:27+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Aug-2015 08:32:27
Detected languages:
  • English - United States
Comments: FulcrumAdiposis0
CompanyName: FulcrumApomiami
ProductName: FulcrumREVOKEMENT
FileVersion: 5.08.0003
ProductVersion: 5.08.0003
InternalName: Fulcrumphyleses
OriginalFilename: Fulcrumphyleses.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Aug-2015 08:32:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F2EEC
0x000F3000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.8855
.data
0x000F4000
0x00000A2C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000F5000
0x000034B0
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.08422

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.36433
664
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.95378
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.90633
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.83276
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cfbb098623fa21fcfd19012b0cf337d091263030.exe no specs #LOKIBOT cfbb098623fa21fcfd19012b0cf337d091263030.exe

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Users\admin\Desktop\cfbb098623fa21fcfd19012b0cf337d091263030.exe" C:\Users\admin\Desktop\cfbb098623fa21fcfd19012b0cf337d091263030.exeexplorer.exe
User:
admin
Company:
FulcrumApomiami
Integrity Level:
MEDIUM
Exit code:
0
Version:
5.08.0003
3236C:\Users\admin\Desktop\cfbb098623fa21fcfd19012b0cf337d091263030.exe" C:\Users\admin\Desktop\cfbb098623fa21fcfd19012b0cf337d091263030.exe
cfbb098623fa21fcfd19012b0cf337d091263030.exe
User:
admin
Company:
FulcrumApomiami
Integrity Level:
MEDIUM
Version:
5.08.0003
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3236) cfbb098623fa21fcfd19012b0cf337d091263030.exeKey:HKEY_CURRENT_USER\������З����ќ��М���Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3236cfbb098623fa21fcfd19012b0cf337d091263030.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2908cfbb098623fa21fcfd19012b0cf337d091263030.exeC:\Users\admin\AppData\Local\Temp\~DF49E806197251DB29.TMPbinary
MD5:503BE14A97E219A48E87292EFC7C82E9
SHA256:380C5B90275A7B5134A4945077050BBA51F101453550D53A52837513B7B19D45
3236cfbb098623fa21fcfd19012b0cf337d091263030.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3236cfbb098623fa21fcfd19012b0cf337d091263030.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:FFE01D303CA0AD16E9CEA09A55E87D15
SHA256:06651FE0F64B2D18883D2EB452EE0572765A4A2C0B674213372A89B5AD91F7A0
3236cfbb098623fa21fcfd19012b0cf337d091263030.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
POST
404
95.181.178.26:80
http://hszna.com/cage/five/fre.php
RU
text
15 b
malicious
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
POST
404
95.181.178.26:80
http://hszna.com/cage/five/fre.php
RU
text
15 b
malicious
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
POST
404
95.181.178.26:80
http://hszna.com/cage/five/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
95.181.178.26:80
hszna.com
Fop Iliushenko Volodymyr Olexandrovuch
RU
malicious
95.181.178.26:80
hszna.com
Fop Iliushenko Volodymyr Olexandrovuch
RU
malicious

DNS requests

Domain
IP
Reputation
hszna.com
  • 95.181.178.26
  • 89.105.202.90
malicious

Threats

PID
Process
Class
Message
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3236
cfbb098623fa21fcfd19012b0cf337d091263030.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info