analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c692b09e3bf93d835f0ae50257424f72866d3f32

Full analysis: https://app.any.run/tasks/ced16bde-061e-474a-a974-4a7afda945a6
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 10:29:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2A4CBBD98DD531CA942CF73E6DB037A1

SHA1:

497F035BBE52E46DCDF66CFCAACCEA8258DE1289

SHA256:

C802CD7B3CF52C7CB298060FB44061DFCA1F642BB624612C06D8C292856F5D54

SSDEEP:

12288:FmPzeZxqPOITMInI1Bq9TKnmpqRyrEw5O:F1IG1w9TKnmEIr5O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • c692b09e3bf93d835f0ae50257424f72866d3f32.exe (PID: 3480)
    • Actions looks like stealing of personal data

      • c692b09e3bf93d835f0ae50257424f72866d3f32.exe (PID: 3480)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • c692b09e3bf93d835f0ae50257424f72866d3f32.exe (PID: 3480)
    • Executable content was dropped or overwritten

      • c692b09e3bf93d835f0ae50257424f72866d3f32.exe (PID: 3480)
    • Creates files in the user directory

      • c692b09e3bf93d835f0ae50257424f72866d3f32.exe (PID: 3480)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Clipper DOS Executable (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:02:13 21:44:34+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 116224
InitializedDataSize: 351744
UninitializedDataSize: -
EntryPoint: 0xd557
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 3.7.8.3
ProductVersionNumber: 3.7.8.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: Processed Eenumvmidntladed Tomsho
Comments: Processed Eenumvmidntladed Tomsho
OriginalFileName: Sensory
LegalTrademarks: Goversoft LLC ©. All rights reserved.
PrivateBuild: 3.7.8.3
CompanyName: Goversoft LLC
LegalCopyright: Goversoft LLC ©. All rights reserved.
FileVersion: 3.7.8.3
Languages: English
InternalName: Sensory
ProductName: Sensory
ProductVersion: 3.7.8.3

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Feb-2019 20:44:34
Detected languages:
  • English - United States
FileDescription: Processed Eenumvmidntladed Tomsho
Comments: Processed Eenumvmidntladed Tomsho
OriginalFilename: Sensory
LegalTrademarks: Goversoft LLC ©. All rights reserved.
PrivateBuild: 3.7.8.3
CompanyName: Goversoft LLC
LegalCopyright: Goversoft LLC ©. All rights reserved.
FileVersion: 3.7.8.3
Languages: English
InternalName: Sensory
ProductName: Sensory
ProductVersion: 3.7.8.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Feb-2019 20:44:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001C56E
0x0001C600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.7629
.rdata
0x0001E000
0x00009CA2
0x00009E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.14529
.data
0x00028000
0x0000598C
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.59104
.rsrc
0x0002E000
0x000468AC
0x00046A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.5263
.reloc
0x00075000
0x0003A76A
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.75288

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.09166
1063
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.39086
1128
Latin 1 / Western European
English - United States
RT_ICON
3
2.6919
9640
Latin 1 / Western European
English - United States
RT_ICON
4
2.97921
4264
Latin 1 / Western European
English - United States
RT_ICON
5
1.00275
10344
Latin 1 / Western European
English - United States
RT_ICON
6
2.55707
16936
Latin 1 / Western European
English - United States
RT_ICON
101
2.80883
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
164
3.19328
414
Latin 1 / Western European
English - United States
RT_DIALOG
165
3.3764
668
Latin 1 / Western European
English - United States
RT_DIALOG
166
3.29771
748
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
CRYPTUI.dll
GDI32.dll
KERNEL32.dll
OPENGL32.dll
PSAPI.DLL
SHELL32.dll
TRAFFIC.dll
USER32.dll
WINMM.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #LOKIBOT c692b09e3bf93d835f0ae50257424f72866d3f32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3480"C:\Users\admin\AppData\Local\Temp\c692b09e3bf93d835f0ae50257424f72866d3f32.exe" C:\Users\admin\AppData\Local\Temp\c692b09e3bf93d835f0ae50257424f72866d3f32.exe
explorer.exe
User:
admin
Company:
Goversoft LLC
Integrity Level:
MEDIUM
Description:
Processed Eenumvmidntladed Tomsho
Version:
3.7.8.3
Total events
25
Read events
24
Write events
1
Delete events
0

Modification events

(PID) Process:(3480) c692b09e3bf93d835f0ae50257424f72866d3f32.exeKey:HKEY_CURRENT_USER\http://opulenttraesures.com/gertyui/leotyue/fre.php
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
26

Dropped files

PID
Process
Filename
Type
3480c692b09e3bf93d835f0ae50257424f72866d3f32.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3480c692b09e3bf93d835f0ae50257424f72866d3f32.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:2A4CBBD98DD531CA942CF73E6DB037A1
SHA256:C802CD7B3CF52C7CB298060FB44061DFCA1F642BB624612C06D8C292856F5D54
3480c692b09e3bf93d835f0ae50257424f72866d3f32.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
opulenttraesures.com
malicious

Threats

No threats detected
No debug info