analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SWIFT.zip

Full analysis: https://app.any.run/tasks/3881bcff-a434-488e-a93f-28ed80c8e48f
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: September 19, 2019, 06:55:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

18156E9FC560EF6F35857D691BE010C0

SHA1:

B6E4F048F343D57E09C35267C71DAA34F347BC75

SHA256:

E142F1E7D248B5C548DADDF3D94180F52D1FF1C4AC727F4A8CC28C733425EE0E

SSDEEP:

6144:gaEZPbt9DsjJ42oyFcYEM9gy6k8Mj3iTgI:gaEZPbt9J2oWTRf3ih

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SWIFT.exe (PID: 2300)
      • SWIFT.exe (PID: 3716)
    • Detected artifacts of LokiBot

      • SWIFT.exe (PID: 3716)
    • Connects to CnC server

      • SWIFT.exe (PID: 3716)
    • LOKIBOT was detected

      • SWIFT.exe (PID: 3716)
    • Actions looks like stealing of personal data

      • SWIFT.exe (PID: 3716)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3920)
      • WinRAR.exe (PID: 2884)
      • SWIFT.exe (PID: 3716)
    • Application launched itself

      • SWIFT.exe (PID: 2300)
    • Loads DLL from Mozilla Firefox

      • SWIFT.exe (PID: 3716)
    • Creates files in the user directory

      • SWIFT.exe (PID: 3716)
  • INFO

    • Manual execution by user

      • SWIFT.exe (PID: 2300)
      • WinRAR.exe (PID: 3920)
      • notepad.exe (PID: 3316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2017:08:25 21:16:21
ZipCRC: 0xad21f893
ZipCompressedSize: 222966
ZipUncompressedSize: 1097728
ZipFileName: SWIFT.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe winrar.exe swift.exe no specs #LOKIBOT swift.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\SWIFT.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3920"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\SWIFT.zip" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2300"C:\Users\admin\Desktop\SWIFT.exe" C:\Users\admin\Desktop\SWIFT.exeexplorer.exe
User:
admin
Company:
Demonstrativeness7organistship4
Integrity Level:
MEDIUM
Exit code:
0
Version:
8.04.0007
3716"C:\Users\admin\Desktop\SWIFT.exe" C:\Users\admin\Desktop\SWIFT.exe
SWIFT.exe
User:
admin
Company:
Demonstrativeness7organistship4
Integrity Level:
MEDIUM
Version:
8.04.0007
3316"C:\Windows\system32\notepad.exe" C:\Windows\system32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
407
Read events
379
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3716SWIFT.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3716SWIFT.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2884WinRAR.exeC:\Users\admin\Desktop\SWIFT.exeexecutable
MD5:B5477E3B2FEA1D24E5F1844FFA7A2846
SHA256:89DA69E82922701E59C8490A5E758FA7AB8D3A4558946B0B5EB600BB8CB89622
3920WinRAR.exeC:\Users\admin\Desktop\SWIFT.exeexecutable
MD5:B5477E3B2FEA1D24E5F1844FFA7A2846
SHA256:89DA69E82922701E59C8490A5E758FA7AB8D3A4558946B0B5EB600BB8CB89622
3716SWIFT.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:B5477E3B2FEA1D24E5F1844FFA7A2846
SHA256:89DA69E82922701E59C8490A5E758FA7AB8D3A4558946B0B5EB600BB8CB89622
3716SWIFT.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3716
SWIFT.exe
POST
404
85.187.128.8:80
http://matbin.com/wp-content/image/five/fre.php
US
text
15 b
malicious
3716
SWIFT.exe
POST
404
85.187.128.8:80
http://matbin.com/wp-content/image/five/fre.php
US
text
15 b
malicious
3716
SWIFT.exe
POST
404
85.187.128.8:80
http://matbin.com/wp-content/image/five/fre.php
US
binary
23 b
malicious
3716
SWIFT.exe
POST
404
85.187.128.8:80
http://matbin.com/wp-content/image/five/fre.php
US
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3716
SWIFT.exe
85.187.128.8:80
matbin.com
A2 Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
matbin.com
  • 85.187.128.8
malicious

Threats

PID
Process
Class
Message
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3716
SWIFT.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3716
SWIFT.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3716
SWIFT.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info