analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc

Full analysis: https://app.any.run/tasks/2e8973c7-99e7-42cc-abb7-9997117ea115
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 17, 2020, 14:35:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0BA1AA26B7E3EE47C5C149FAF2FA44C1

SHA1:

D39E6208499220FAD3B49C0AB9C1A76AA06815F0

SHA256:

A42F0CAF4E68A790E63E1BF39E5F310FD9475707397065E9427BED9C701974CC

SSDEEP:

1536:+nOLsilj+bPiXPVQrAsg0Sdl407/XhHLQrzbLW7/EZdgLbrCHhpnseilj+bPiXPX:+OLPwMVQrAJ9l4APgsdwMVQrAJ9lqC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
    • Connects to CnC server

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
    • Actions looks like stealing of personal data

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
  • SUSPICIOUS

    • Creates files in the user directory

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
    • Application launched itself

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 2456)
    • Executable content was dropped or overwritten

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
    • Changes tracing settings of the file or console

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
    • Loads DLL from Mozilla Firefox

      • a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe (PID: 1788)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:08:08 12:46:51+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 73728
InitializedDataSize: 53248
UninitializedDataSize: -
EntryPoint: 0x127c
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Process default
CharacterSet: Unicode
CompanyName: Brugerko7
ProductName: mafiaeru
FileVersion: 1
ProductVersion: 1
InternalName: Dopamine
OriginalFileName: Dopamine.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2013 10:46:51
Detected languages:
  • Process Default Language
CompanyName: Brugerko7
ProductName: mafiaeru
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Dopamine
OriginalFilename: Dopamine.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Aug-2013 10:46:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00011278
0x00012000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.09742
.data
0x00013000
0x000009F0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00014000
0x0000BABC
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.20416

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.0882
536
Unicode (UTF 16LE)
Process Default Language
RT_VERSION
30001
3.63046
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.82556
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.00666
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
6.36549
38056
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
6.4099
4264
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe no specs #LOKIBOT a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe" C:\Users\admin\AppData\Local\Temp\a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeexplorer.exe
User:
admin
Company:
Brugerko7
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
1788"C:\Users\admin\AppData\Local\Temp\a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe" C:\Users\admin\AppData\Local\Temp\a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
User:
admin
Company:
Brugerko7
Integrity Level:
MEDIUM
Version:
1.00
Total events
85
Read events
51
Write events
34
Delete events
0

Modification events

(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1788) a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
2
Text files
2
Unknown types
10

Dropped files

PID
Process
Filename
Type
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@google[1].txttext
MD5:750E334145E2AA3E63D842D8A5A3C72A
SHA256:B3B5DA3552AD871CDFB292B583860F0CD9877A4D4409DEEB57DAD7F3E4327096
2456a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Local\Temp\~DF73407D0D7384EF6E.TMPbinary
MD5:AB1280E5D15A09980ED3BBC0205E6238
SHA256:D1A9CCAE1B14EF5F4D980641D4AB5ABD99B47AA2F3643D1AE86BA3A493E1B9CB
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\phazzy_encrypted_7CA11D0[1].binbinary
MD5:E141CA72312C35C7932712C57F9345CD
SHA256:F5867D37064A60BF8E83DC00ACA49455C2CCD9442777739D4965AB315406A96A
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:0BA1AA26B7E3EE47C5C149FAF2FA44C1
SHA256:A42F0CAF4E68A790E63E1BF39E5F310FD9475707397065E9427BED9C701974CC
1788a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
9
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
POST
51.15.58.181:80
http://omabradley.ru/phazzy/Panel/fre.php
NL
malicious
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
POST
51.15.58.181:80
http://omabradley.ru/phazzy/Panel/fre.php
NL
malicious
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
POST
51.15.58.181:80
http://omabradley.ru/phazzy/Panel/fre.php
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
216.58.206.14:443
drive.google.com
Google Inc.
US
whitelisted
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
172.217.18.97:443
doc-00-68-docs.googleusercontent.com
Google Inc.
US
whitelisted
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
51.15.58.181:80
omabradley.ru
Online S.a.s.
NL
malicious

DNS requests

Domain
IP
Reputation
drive.google.com
  • 216.58.206.14
shared
doc-00-68-docs.googleusercontent.com
  • 172.217.18.97
shared
omabradley.ru
  • 51.15.58.181
malicious

Threats

PID
Process
Class
Message
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1788
a42f0caf4e68a790e63e1bf39e5f310fd9475707397065e9427bed9c701974cc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info