analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com

Full analysis: https://app.any.run/tasks/bd07df36-1538-4d78-98d6-b15353b3e4ae
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 11, 2019, 06:24:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

72401AD6514C19A518CC62EF4CF82256

SHA1:

D4E1A4D5352A101328EF27979EF7D2624E96D8D7

SHA256:

2B01A2A5DF6A05AD33142CBCD0648FE23206DB27E241FBA14720E575E12DD0E6

SSDEEP:

12288:N+aTrUzDAVxOjv79XdLS5+bqy2XrmMuZO6SV49f097:N+aHosA79NO5+j4mMJ6SV4p097

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LokiBot was detected

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
    • Connects to CnC server

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
    • Actions looks like stealing of personal data

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
    • Application launched itself

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3164)
    • Connects to server without host name

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
    • Loads DLL from Mozilla Firefox

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
    • Creates files in the user directory

      • d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe (PID: 3052)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: umangite8.exe
InternalName: umangite8
ProductVersion: 8.05.0001
FileVersion: 8.05.0001
ProductName: FRACTICIPITA
CompanyName: Biometric
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 8.5.0.1
FileVersionNumber: 8.5.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 8.5
OSVersion: 4
EntryPoint: 0x1338
UninitializedDataSize: -
InitializedDataSize: 36864
CodeSize: 819200
LinkerVersion: 6
PEType: PE32
TimeStamp: 2004:05:16 11:48:52+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-May-2004 09:48:52
Detected languages:
  • English - United States
CompanyName: Biometric
ProductName: FRACTICIPITA
FileVersion: 8.05.0001
ProductVersion: 8.05.0001
InternalName: umangite8
OriginalFilename: umangite8.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-May-2004 09:48:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000C771C
0x000C8000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.8677
.data
0x000C9000
0x00000A38
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000CA000
0x00007AAC
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.43268

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.26387
560
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
2.54191
744
Unicode (UTF 16LE)
English - United States
RT_ICON
101
2.26096
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
102
2.32322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
30001
5.23629
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.73398
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.70493
16456
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.52344
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.44006
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe no specs #LOKIBOT d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe

Process information

PID
CMD
Path
Indicators
Parent process
3164"C:\Users\admin\AppData\Local\Temp\d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe" C:\Users\admin\AppData\Local\Temp\d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeexplorer.exe
User:
admin
Company:
Biometric
Integrity Level:
MEDIUM
Version:
8.05.0001
3052C:\Users\admin\AppData\Local\Temp\d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe" C:\Users\admin\AppData\Local\Temp\d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
User:
admin
Company:
Biometric
Integrity Level:
MEDIUM
Version:
8.05.0001
Total events
23
Read events
22
Write events
1
Delete events
0

Modification events

(PID) Process:(3052) d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeKey:HKEY_CURRENT_USER\���������������������З���Г���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3052d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2f
MD5:
SHA256:
3052d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3052d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3052d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:72401AD6514C19A518CC62EF4CF82256
SHA256:2B01A2A5DF6A05AD33142CBCD0648FE23206DB27E241FBA14720E575E12DD0E6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
POST
404
185.94.191.110:80
http://185.94.191.110/hook/logs/fre.php
GB
text
15 b
malicious
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
POST
404
185.94.191.110:80
http://185.94.191.110/hook/logs/fre.php
GB
text
15 b
malicious
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
POST
404
185.94.191.110:80
http://185.94.191.110/hook/logs/fre.php
GB
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
185.94.191.110:80
M247 Ltd
GB
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3052
d4e1a4d5352a101328ef27979ef7d2624e96d8d7.com.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info