analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fsfgdgsdd.exe

Full analysis: https://app.any.run/tasks/e3c2d568-fed5-41ca-8d85-eeb2cfc2df86
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: October 14, 2019, 18:10:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CAF1283BE5CE156557D9EF32E41D5E5F

SHA1:

CECE97FD37675C79A87662FA23E512761C267634

SHA256:

9917535617238D560E53CAF086C4F7105418C93AC5803F6E9DBD7F4AB3DA4F36

SSDEEP:

6144:k9UGFt2D+RjF1EQs3b/WsaTo4d08u67gel7:faZi3zOdf1l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • fsfgdgsdd.exe (PID: 896)
      • fsfgdgsdd.exe (PID: 2492)
    • LOKIBOT was detected

      • fsfgdgsdd.exe (PID: 2492)
    • Detected artifacts of LokiBot

      • fsfgdgsdd.exe (PID: 2492)
    • Connects to CnC server

      • fsfgdgsdd.exe (PID: 2492)
    • Actions looks like stealing of personal data

      • fsfgdgsdd.exe (PID: 2492)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • fsfgdgsdd.exe (PID: 2492)
    • Executable content was dropped or overwritten

      • fsfgdgsdd.exe (PID: 1028)
      • fsfgdgsdd.exe (PID: 2492)
    • Application launched itself

      • fsfgdgsdd.exe (PID: 896)
    • Creates files in the user directory

      • fsfgdgsdd.exe (PID: 2492)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 6 (93.8)
.dll | Win32 Dynamic Link Library (generic) (2.3)
.exe | Win32 Executable (generic) (1.6)
.exe | Win16/32 Executable Delphi generic (0.7)
.exe | Generic Win/DOS Executable (0.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x80e4
UninitializedDataSize: -
InitializedDataSize: 10752
CodeSize: 29696
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0000722C
0x00007400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51167
DATA
0x00009000
0x00000218
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.1517
BSS
0x0000A000
0x0000A899
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00015000
0x00000864
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.17386
.tls
0x00016000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00017000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x00018000
0x000005CC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.44309
.rsrc
0x00019000
0x00001400
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
1.29674

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
4264
UNKNOWN
Russian - Russia
RT_ICON
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
6.90278
172
UNKNOWN
UNKNOWN
RT_RCDATA
MAINICON
1.7815
20
UNKNOWN
Russian - Russia
RT_GROUP_ICON

Imports

advapi32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
shell32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start fsfgdgsdd.exe fsfgdgsdd.exe no specs #LOKIBOT fsfgdgsdd.exe

Process information

PID
CMD
Path
Indicators
Parent process
1028"C:\Users\admin\AppData\Local\Temp\fsfgdgsdd.exe" C:\Users\admin\AppData\Local\Temp\fsfgdgsdd.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
896"C:\Users\admin\AppData\Local\Temp\3582-490\fsfgdgsdd.exe" C:\Users\admin\AppData\Local\Temp\3582-490\fsfgdgsdd.exefsfgdgsdd.exe
User:
admin
Company:
implore
Integrity Level:
MEDIUM
Description:
nonvindication
Exit code:
0
Version:
5.5.4.7
2492"C:\Users\admin\AppData\Local\Temp\3582-490\fsfgdgsdd.exe" C:\Users\admin\AppData\Local\Temp\3582-490\fsfgdgsdd.exe
fsfgdgsdd.exe
User:
admin
Company:
implore
Integrity Level:
MEDIUM
Description:
nonvindication
Exit code:
3221225477
Version:
5.5.4.7
Total events
363
Read events
358
Write events
5
Delete events
0

Modification events

(PID) Process:(1028) fsfgdgsdd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1028) fsfgdgsdd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2492) fsfgdgsdd.exeKey:HKEY_CURRENT_USER\�������М��������������������ќ��О����Я����Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
2
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2492fsfgdgsdd.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1028fsfgdgsdd.exeC:\Users\admin\AppData\Local\Temp\tmp5023.tmptext
MD5:6B6622FF80FE34783D2E182B62FE7F20
SHA256:68669B38C3EE59B23893EBEBEAED50D081EB1770B5BA2371FF9B55A3305F5D78
2492fsfgdgsdd.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:361BBB55E9909CC7135465B6BCA6C256
SHA256:0586A27FE24EC0B10B5173F5702F63837574ACB94773871C645311EDF4A805B4
2492fsfgdgsdd.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
1028fsfgdgsdd.exeC:\Users\admin\AppData\Local\Temp\3582-490\fsfgdgsdd.exeexecutable
MD5:361BBB55E9909CC7135465B6BCA6C256
SHA256:0586A27FE24EC0B10B5173F5702F63837574ACB94773871C645311EDF4A805B4
2492fsfgdgsdd.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2492
fsfgdgsdd.exe
POST
202.75.32.73:80
http://cloudcitytechnologies.com/admin/Panel/five/fre.php
MY
malicious
2492
fsfgdgsdd.exe
POST
202.75.32.73:80
http://cloudcitytechnologies.com/admin/Panel/five/fre.php
MY
malicious
2492
fsfgdgsdd.exe
POST
202.75.32.73:80
http://cloudcitytechnologies.com/admin/Panel/five/fre.php
MY
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2492
fsfgdgsdd.exe
202.75.32.73:80
cloudcitytechnologies.com
TM-VADS DC Hosting
MY
malicious

DNS requests

Domain
IP
Reputation
cloudcitytechnologies.com
  • 202.75.32.73
malicious

Threats

PID
Process
Class
Message
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2492
fsfgdgsdd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2492
fsfgdgsdd.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2492
fsfgdgsdd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info