analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

craze.exe

Full analysis: https://app.any.run/tasks/fb3f6557-4658-429c-a82e-96827638b223
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 06, 2018, 08:06:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

109EA668D47F2E92EC04C42E92ECCD2E

SHA1:

05E62B1AB511BDB6C47014E0110F6A8B14B3E71F

SHA256:

530CC8EFC38BA8676DCCD372268190DBA5D0A75C5EB12947A5131BB11C0F07D4

SSDEEP:

24576:Nvy855O6v0gzkCR5LmLhaHF5fuXP0KEZbzwJdQQ92NQvy850x:V5tqKjS5A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • craze.exe (PID: 3156)
    • Actions looks like stealing of personal data

      • craze.exe (PID: 3156)
  • SUSPICIOUS

    • Application launched itself

      • craze.exe (PID: 3504)
    • Loads DLL from Mozilla Firefox

      • craze.exe (PID: 3156)
    • Creates files in the user directory

      • craze.exe (PID: 3156)
    • Executable content was dropped or overwritten

      • craze.exe (PID: 3156)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: trench.exe
InternalName: trench
ProductVersion: 6.03.0001
FileVersion: 6.03.0001
ProductName: Doubleminded1
FileDescription: laminusa
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 6.3.0.1
FileVersionNumber: 6.3.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6.3
OSVersion: 4
EntryPoint: 0x1688
UninitializedDataSize: -
InitializedDataSize: 16384
CodeSize: 1335296
LinkerVersion: 6
PEType: PE32
TimeStamp: 1999:12:05 12:16:21+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-1999 11:16:21
Detected languages:
  • English - United States
FileDescription: laminusa
ProductName: Doubleminded1
FileVersion: 6.03.0001
ProductVersion: 6.03.0001
InternalName: trench
OriginalFilename: trench.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Dec-1999 11:16:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00145EA4
0x00146000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.10736
.data
0x00147000
0x00000A6C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00148000
0x00002AA0
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.30024

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22946
560
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.33547
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.17846
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.83346
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.55294
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.44221
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.40909
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
4.30521
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start craze.exe no specs explorer.exe no specs craze.exe no specs #LOKIBOT craze.exe

Process information

PID
CMD
Path
Indicators
Parent process
3504"C:\Users\admin\AppData\Local\Temp\craze.exe" C:\Users\admin\AppData\Local\Temp\craze.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
laminusa
Exit code:
0
Version:
6.03.0001
3956"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3052C:\Users\admin\AppData\Local\Temp\craze.exe" C:\Users\admin\AppData\Local\Temp\craze.execraze.exe
User:
admin
Integrity Level:
MEDIUM
Description:
laminusa
Exit code:
0
Version:
6.03.0001
3156C:\Users\admin\AppData\Local\Temp\craze.exe" C:\Users\admin\AppData\Local\Temp\craze.exe
craze.exe
User:
admin
Integrity Level:
MEDIUM
Description:
laminusa
Version:
6.03.0001
Total events
51
Read events
50
Write events
1
Delete events
0

Modification events

(PID) Process:(3156) craze.exeKey:HKEY_CURRENT_USER\http://www.tsq-hk.com/rollers/rokow/fre.php
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3156craze.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3504craze.exeC:\Users\admin\AppData\Local\Temp\~DFAAABD41FA07F2245.TMPbinary
MD5:DF019A92FAA900C0439C786141F6FA10
SHA256:5D669C56A54A556E9B7739252582CC795B3299D60720C7DDD90BB5295A13E889
3156craze.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:109EA668D47F2E92EC04C42E92ECCD2E
SHA256:530CC8EFC38BA8676DCCD372268190DBA5D0A75C5EB12947A5131BB11C0F07D4
3156craze.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.tsq-hk.com
malicious

Threats

No threats detected
No debug info