analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Revised Quotation_024533.com

Full analysis: https://app.any.run/tasks/38e5eddb-537d-4fa2-b518-f0da954fd430
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 10:27:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B6930B31FE7CD2C473BF8D4290E1B37B

SHA1:

8141D35436F8C6A40A46E096901D9A5F69C560FD

SHA256:

7C526C611974F3D3E803F03CF34A5C0F5B0501D11447AF8C22E70CCAC7AF235E

SSDEEP:

3072:b1B5p9uCxJ/TEJJ1JW686NK7S2uUvuB+sivG52WZb6DVGegL7PCTcavJ4dxBYbnY:FpXrT4C/S2Jcd+Wl6oeQAJ47BT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • Revised Quotation_024533.com.exe (PID: 2412)
    • Connects to CnC server

      • Revised Quotation_024533.com.exe (PID: 2412)
    • LOKIBOT was detected

      • Revised Quotation_024533.com.exe (PID: 2412)
    • Actions looks like stealing of personal data

      • Revised Quotation_024533.com.exe (PID: 2412)
  • SUSPICIOUS

    • Creates files in the user directory

      • Revised Quotation_024533.com.exe (PID: 2412)
    • Application launched itself

      • Revised Quotation_024533.com.exe (PID: 3636)
    • Loads DLL from Mozilla Firefox

      • Revised Quotation_024533.com.exe (PID: 2412)
    • Executable content was dropped or overwritten

      • Revised Quotation_024533.com.exe (PID: 2412)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:02:19 07:20:29+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 438272
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0x13e4
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Traditional)
CharacterSet: Unicode
CompanyName: toMmy
FileDescription: skipE
LegalCopyright: FOobAR800.Org
LegalTrademarks: dt SofT LTd
ProductName: asRookk
FileVersion: 1
ProductVersion: 1
InternalName: SBEKASSEBILtremasterner
OriginalFileName: SBEKASSEBILtremasterner.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Feb-2019 06:20:29
Detected languages:
  • Chinese - Taiwan
  • Georgian - Georgia
CompanyName: toMmy
FileDescription: skipE
LegalCopyright: FOobAR800.Org
LegalTrademarks: dt SofT LTd
ProductName: asRookk
FileVersion: 1.00
ProductVersion: 1.00
InternalName: SBEKASSEBILtremasterner
OriginalFilename: SBEKASSEBILtremasterner.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Feb-2019 06:20:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0006AF70
0x0006B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.70412
.data
0x0006C000
0x000028D8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0006F000
0x00003562
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.89973

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.30175
836
Unicode (UTF 16LE)
Chinese - Taiwan
RT_VERSION
7
2.80919
174
Unicode (UTF 16LE)
Georgian - Georgia
RT_STRING
30001
3.94067
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.32565
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
4.00433
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.40278
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.4837
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
6.41149
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
4.03497
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start revised quotation_024533.com.exe no specs #LOKIBOT revised quotation_024533.com.exe

Process information

PID
CMD
Path
Indicators
Parent process
3636"C:\Users\admin\AppData\Local\Temp\Revised Quotation_024533.com.exe" C:\Users\admin\AppData\Local\Temp\Revised Quotation_024533.com.exeexplorer.exe
User:
admin
Company:
toMmy
Integrity Level:
MEDIUM
Description:
skipE
Version:
1.00
2412"C:\Users\admin\AppData\Local\Temp\Revised Quotation_024533.com.exe" C:\Users\admin\AppData\Local\Temp\Revised Quotation_024533.com.exe
Revised Quotation_024533.com.exe
User:
admin
Company:
toMmy
Integrity Level:
MEDIUM
Description:
skipE
Version:
1.00
Total events
23
Read events
22
Write events
1
Delete events
0

Modification events

(PID) Process:(2412) Revised Quotation_024533.com.exeKey:HKEY_CURRENT_USER\�����������ќ�Ћ������Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2412Revised Quotation_024533.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2412Revised Quotation_024533.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:B6930B31FE7CD2C473BF8D4290E1B37B
SHA256:7C526C611974F3D3E803F03CF34A5C0F5B0501D11447AF8C22E70CCAC7AF235E
2412Revised Quotation_024533.com.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2412Revised Quotation_024533.com.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2412
Revised Quotation_024533.com.exe
POST
104.28.4.12:80
http://dopetuesday.cf/tuneshi/fre.php
US
malicious
2412
Revised Quotation_024533.com.exe
POST
104.28.4.12:80
http://dopetuesday.cf/tuneshi/fre.php
US
malicious
2412
Revised Quotation_024533.com.exe
POST
104.28.4.12:80
http://dopetuesday.cf/tuneshi/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2412
Revised Quotation_024533.com.exe
104.28.4.12:80
dopetuesday.cf
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
dopetuesday.cf
  • 104.28.4.12
  • 104.28.5.12
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2412
Revised Quotation_024533.com.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2412
Revised Quotation_024533.com.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2412
Revised Quotation_024533.com.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
3 ETPRO signatures available at the full report
No debug info