analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Order #001765.exe

Full analysis: https://app.any.run/tasks/91785915-3984-41f7-9ebd-6cfe5d550a6c
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 07:48:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

118FC4DE2EBD0E84C8E0AA93CAB8CA19

SHA1:

B724F67D81E535D49C6CBBDB7A1C494C9C34C1B1

SHA256:

A768C7635BB837E16E3D55359D40B39DFA31559DDCD1B5BC8D7AD393CBA826F7

SSDEEP:

24576:gG8jwfzsNtOLdA1Ox+YNpgTORKRpSNoIuin2mt30CCCCCCCCCCCBs4YPCCCCCCCq:gG8agNtOLdA1Ox+YNpgTORKTSNoIuinY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Order #001765.exe (PID: 3448)
    • LOKIBOT was detected

      • Order #001765.exe (PID: 3448)
    • Detected artifacts of LokiBot

      • Order #001765.exe (PID: 3448)
    • Actions looks like stealing of personal data

      • Order #001765.exe (PID: 3448)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • Order #001765.exe (PID: 3448)
    • Creates files in the user directory

      • Order #001765.exe (PID: 3448)
    • Application launched itself

      • Order #001765.exe (PID: 2964)
    • Executable content was dropped or overwritten

      • Order #001765.exe (PID: 3448)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (69.4)
.exe | Win64 Executable (generic) (23.3)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.6)
.exe | DOS Executable Generic (1.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:05:30 00:01:05+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1064960
InitializedDataSize: 16384
UninitializedDataSize: -
EntryPoint: 0x12e8
OSVersion: 4
ImageVersion: 2.2
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.2.0.2
ProductVersionNumber: 2.2.0.2
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: unfathomable6
CompanyName: LYASE1
FileDescription: venusty8
ProductName: dutchy1
FileVersion: 2.02.0002
ProductVersion: 2.02.0002
InternalName: Massumi0
OriginalFileName: Massumi0.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-May-2010 22:01:05
Detected languages:
  • English - United States
Comments: unfathomable6
CompanyName: LYASE1
FileDescription: venusty8
ProductName: dutchy1
FileVersion: 2.02.0002
ProductVersion: 2.02.0002
InternalName: Massumi0
OriginalFilename: Massumi0.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-May-2010 22:01:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00103230
0x00104000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96676
.data
0x00105000
0x00000B68
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00106000
0x000027C2
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.1086

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.30279
656
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.90924
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
6.03178
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start order #001765.exe no specs #LOKIBOT order #001765.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Users\admin\AppData\Local\Temp\Order #001765.exe" C:\Users\admin\AppData\Local\Temp\Order #001765.exeexplorer.exe
User:
admin
Company:
LYASE1
Integrity Level:
MEDIUM
Description:
venusty8
Exit code:
0
Version:
2.02.0002
3448C:\Users\admin\AppData\Local\Temp\Order #001765.exe" C:\Users\admin\AppData\Local\Temp\Order #001765.exe
Order #001765.exe
User:
admin
Company:
LYASE1
Integrity Level:
MEDIUM
Description:
venusty8
Version:
2.02.0002
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3448) Order #001765.exeKey:HKEY_CURRENT_USER\������Љ������ќ��щ�Ѝ�����Џ����Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3448Order #001765.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2964Order #001765.exeC:\Users\admin\AppData\Local\Temp\~DF775A5BFCCD151CE6.TMPbinary
MD5:D2AF082C15DC51331101969B810ECD19
SHA256:568E38B6B8CEABCA5A981A4DFBE091446802CB119C8887AA19C829B7E90438C7
3448Order #001765.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3448Order #001765.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:118FC4DE2EBD0E84C8E0AA93CAB8CA19
SHA256:A768C7635BB837E16E3D55359D40B39DFA31559DDCD1B5BC8D7AD393CBA826F7
3448Order #001765.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3448
Order #001765.exe
POST
210.211.113.130:80
http://vietmoi.com.vn/routes/panel/five/fre.php
VN
malicious
3448
Order #001765.exe
POST
210.211.113.130:80
http://vietmoi.com.vn/routes/panel/five/fre.php
VN
malicious
3448
Order #001765.exe
POST
210.211.113.130:80
http://vietmoi.com.vn/routes/panel/five/fre.php
VN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3448
Order #001765.exe
210.211.113.130:80
vietmoi.com.vn
CHT Compamy Ltd
VN
malicious

DNS requests

Domain
IP
Reputation
vietmoi.com.vn
  • 210.211.113.130
malicious

Threats

PID
Process
Class
Message
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3448
Order #001765.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3448
Order #001765.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3448
Order #001765.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info