analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

79e34d4b688ad8c34052e2b5543859ec8f8e8a3aa636d8d4d701133c2078f2ed

Full analysis: https://app.any.run/tasks/e3122a7a-fd13-42dc-b5a8-91c820583f02
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 06, 2018, 15:44:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-iso9660-image
File info: ISO 9660 CD-ROM filesystem data 'VD1818592 1'
MD5:

C2B239835A7B2E8F2E9BBFB35587C2C2

SHA1:

1DB748B0E27847482E4909C940843145923609F7

SHA256:

79E34D4B688AD8C34052E2B5543859EC8F8E8A3AA636D8D4D701133C2078F2ED

SSDEEP:

24576:CUzU/pp6guEGtxqIMbP4IejCD8G/RbOGsQwjxdGpqgHy5zOPyEMOpq8eoKnG7:CmU/pp6guEGtxqIMbP4IejCD8kRbOGsQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • VD1818592 1.exe (PID: 2224)
      • VD1818592 1.exe (PID: 3516)
    • Detected artifacts of LokiBot

      • VD1818592 1.exe (PID: 3516)
    • Actions looks like stealing of personal data

      • VD1818592 1.exe (PID: 3516)
  • SUSPICIOUS

    • Application launched itself

      • VD1818592 1.exe (PID: 2224)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3112)
      • VD1818592 1.exe (PID: 3516)
    • Loads DLL from Mozilla Firefox

      • VD1818592 1.exe (PID: 3516)
    • Creates files in the user directory

      • VD1818592 1.exe (PID: 3516)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

Composite

VolumeSize: 1074 kB

ISO

VolumeModifyDate: 2018:12:04 21:50:51.00+01:00
VolumeCreateDate: 2018:12:04 21:50:51.00+01:00
Software: PowerISO
RootDirectoryCreateDate: 2018:12:04 21:50:51+01:00
VolumeBlockSize: 2048
VolumeBlockCount: 537
VolumeName: VD1818592 1
System: Win32
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start rundll32.exe no specs winrar.exe vd1818592  1.exe no specs #LOKIBOT vd1818592  1.exe

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\79e34d4b688ad8c34052e2b5543859ec8f8e8a3aa636d8d4d701133c2078f2ed.isoC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\79e34d4b688ad8c34052e2b5543859ec8f8e8a3aa636d8d4d701133c2078f2ed.iso"C:\Program Files\WinRAR\WinRAR.exe
rundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2224"C:\Users\admin\AppData\Local\Temp\Rar$EXa3112.9561\VD1818592 1.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3112.9561\VD1818592 1.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
POLYTOPIC
Exit code:
0
Version:
3.02.0004
3516C:\Users\admin\AppData\Local\Temp\Rar$EXa3112.9561\VD1818592 1.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3112.9561\VD1818592 1.exe
VD1818592 1.exe
User:
admin
Integrity Level:
MEDIUM
Description:
POLYTOPIC
Version:
3.02.0004
Total events
967
Read events
866
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3516VD1818592 1.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2224VD1818592 1.exeC:\Users\admin\AppData\Local\Temp\~DFCDDB7898A8BB9887.TMPbinary
MD5:9F876FAAF195B79C27157F1BC5010A09
SHA256:9C593EE2503F52E50FB784BEF6069BE7038D08E6D2A692229588F2226E3B253E
3112WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3112.9561\VD1818592 1.exeexecutable
MD5:E8CEC3553D2E37194B7435D630CF3D98
SHA256:49553EA74E6D59C3A5F2CA473DBD5A2BA4D4BDBB9BCA867BE0D37F30828308AA
3516VD1818592 1.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
3516VD1818592 1.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:E8CEC3553D2E37194B7435D630CF3D98
SHA256:49553EA74E6D59C3A5F2CA473DBD5A2BA4D4BDBB9BCA867BE0D37F30828308AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
irukastella.tk
malicious

Threats

No threats detected
No debug info