analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce

Full analysis: https://app.any.run/tasks/8fcfd57b-ecc2-44bd-9913-700415ead4a6
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 08, 2019, 12:29:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EE505B1CD3ABC63B271670D4B6CBCBD7

SHA1:

EFE5065471752D0577FC3D7EB0A9419158273858

SHA256:

3BA885E1E3D39502E2C26625DAE1A97B0A31179B9C940BF08644226121B815CE

SSDEEP:

12288:iErKRbfa//yqjvuKncMJXufOwh1/iRH+rM66vEb+/56iXRAIWTgm69ROC:izRbf8HvcgXyHKRHcM624g8ihAIWTg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
    • Connects to CnC server

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
    • Actions looks like stealing of personal data

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
    • Creates files in the user directory

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
    • Connects to server without host name

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 1880)
    • Application launched itself

      • 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe (PID: 2096)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2004:10:27 22:34:01+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1130496
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x11e4
OSVersion: 4
ImageVersion: 4.7
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.7.0.8
ProductVersionNumber: 4.7.0.8
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: AMAZon
ProductName: Zulip
FileVersion: 4.07.0008
ProductVersion: 4.07.0008
InternalName: goldEN
OriginalFileName: goldEN.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Oct-2004 20:34:01
Detected languages:
  • English - United States
CompanyName: AMAZon
ProductName: Zulip
FileVersion: 4.07.0008
ProductVersion: 4.07.0008
InternalName: goldEN
OriginalFilename: goldEN.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Oct-2004 20:34:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00113468
0x00114000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.49052
.data
0x00115000
0x000018C0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00117000
0x00000E0C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.62238

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.24179
532
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.45623
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.27206
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.98971
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe no specs #LOKIBOT 3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe

Process information

PID
CMD
Path
Indicators
Parent process
2096"C:\Users\admin\Downloads\3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe" C:\Users\admin\Downloads\3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exeexplorer.exe
User:
admin
Company:
AMAZon
Integrity Level:
MEDIUM
Exit code:
0
Version:
4.07.0008
1880"C:\Users\admin\Downloads\3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe" C:\Users\admin\Downloads\3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
User:
admin
Company:
AMAZon
Integrity Level:
MEDIUM
Version:
4.07.0008
Total events
24
Read events
24
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
18803ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
POST
198.23.203.231:80
http://198.23.203.231/68259/roks/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
198.23.203.231:80
ColoCrossing
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1880
3ba885e1e3d39502e2c26625dae1a97b0a31179b9c940bf08644226121b815ce.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1 ETPRO signatures available at the full report
No debug info