analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

2J4XOqH

Full analysis: https://app.any.run/tasks/7c5f2e59-b5ef-45cf-8e28-3fde64a83fbf
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: March 14, 2019, 17:02:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FFF81D38F82F89111E589679576B7E7F

SHA1:

AB4E335C0C5DC827053F575537E430ECFAC36DD2

SHA256:

E2C933B2177B1ACC36ACFAA7182808742EA8A75287EA5FF12607F45BAAC2FED8

SSDEEP:

12288:Z1Dck/z2jCFevnlDIj+6IxPTkp1hxRJ3vc0JGCVASllUiICQ:vDp/t4vn6NX/xf3XAkx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • 2J4XOqH.exe (PID: 3260)
    • Detected artifacts of LokiBot

      • 2J4XOqH.exe (PID: 3260)
    • Actions looks like stealing of personal data

      • 2J4XOqH.exe (PID: 3260)
    • Connects to CnC server

      • 2J4XOqH.exe (PID: 3260)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • 2J4XOqH.exe (PID: 3260)
    • Application launched itself

      • 2J4XOqH.exe (PID: 2416)
      • 2J4XOqH.exe (PID: 3600)
    • Executable content was dropped or overwritten

      • 2J4XOqH.exe (PID: 3260)
    • Creates files in the user directory

      • 2J4XOqH.exe (PID: 3260)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Form1edri.exe
InternalName: Form1edri
ProductVersion: 6.00.0001
FileVersion: 6.00.0001
ProductName: VeRIzON
LegalTrademarks: teraBYTE uNlimited
FileDescription: pirifOrm LTd
CompanyName: cJSc "coMputINg FOORces"
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 6.0.0.1
FileVersionNumber: 6.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x1294
UninitializedDataSize: -
InitializedDataSize: 40960
CodeSize: 552960
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:03:11 00:12:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Mar-2019 23:12:54
Detected languages:
  • English - United States
  • Kannada - India (Kannada script)
CompanyName: cJSc "coMputINg FOORces"
FileDescription: pirifOrm LTd
LegalTrademarks: teraBYTE uNlimited
ProductName: VeRIzON
FileVersion: 6.00.0001
ProductVersion: 6.00.0001
InternalName: Form1edri
OriginalFilename: Form1edri.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Mar-2019 23:12:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00086BF8
0x00087000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.78459
.data
0x00088000
0x0000391C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0008C000
0x00005A14
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59915

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3444
736
Unicode (UTF 16LE)
English - United States
RT_VERSION
7
2.57018
74
Unicode (UTF 16LE)
Kannada - India (Kannada script)
RT_STRING
8
1.93681
54
Unicode (UTF 16LE)
Kannada - India (Kannada script)
RT_STRING
30001
3.97294
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.63918
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.00576
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.55753
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.09872
9640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2j4xoqh.exe no specs 2j4xoqh.exe no specs #LOKIBOT 2j4xoqh.exe

Process information

PID
CMD
Path
Indicators
Parent process
3600"C:\Users\admin\AppData\Local\Temp\2J4XOqH.exe" C:\Users\admin\AppData\Local\Temp\2J4XOqH.exeexplorer.exe
User:
admin
Company:
cJSc "coMputINg FOORces"
Integrity Level:
MEDIUM
Description:
pirifOrm LTd
Exit code:
0
Version:
6.00.0001
2416"C:\Users\admin\AppData\Local\Temp\2J4XOqH.exe" C:\Users\admin\AppData\Local\Temp\2J4XOqH.exe2J4XOqH.exe
User:
admin
Company:
cJSc "coMputINg FOORces"
Integrity Level:
MEDIUM
Description:
pirifOrm LTd
Exit code:
0
Version:
6.00.0001
3260"C:\Users\admin\AppData\Local\Temp\2J4XOqH.exe" C:\Users\admin\AppData\Local\Temp\2J4XOqH.exe
2J4XOqH.exe
User:
admin
Company:
cJSc "coMputINg FOORces"
Integrity Level:
MEDIUM
Description:
pirifOrm LTd
Version:
6.00.0001
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3260) 2J4XOqH.exeKey:HKEY_CURRENT_USER\������Ќ����������ќ�Ж������Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
6
Unknown types
6

Dropped files

PID
Process
Filename
Type
32602J4XOqH.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
36002J4XOqH.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D23BE30EE0944CB2E4DD6CD6E04A6D26
SHA256:67E3B447FD1226539C1DC2977CB73EE62BD2B016E75D0CAB3E80F893E20428E4
32602J4XOqH.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:FFF81D38F82F89111E589679576B7E7F
SHA256:E2C933B2177B1ACC36ACFAA7182808742EA8A75287EA5FF12607F45BAAC2FED8
32602J4XOqH.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
24162J4XOqH.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D23BE30EE0944CB2E4DD6CD6E04A6D26
SHA256:67E3B447FD1226539C1DC2977CB73EE62BD2B016E75D0CAB3E80F893E20428E4
32602J4XOqH.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3260
2J4XOqH.exe
POST
104.18.37.75:80
http://stellairuka.cf/irukaf1/fre.php
US
malicious
3260
2J4XOqH.exe
POST
104.18.37.75:80
http://stellairuka.cf/irukaf1/fre.php
US
malicious
3260
2J4XOqH.exe
POST
104.18.37.75:80
http://stellairuka.cf/irukaf1/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3260
2J4XOqH.exe
104.18.37.75:80
stellairuka.cf
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
stellairuka.cf
  • 104.18.37.75
  • 104.18.36.75
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3260
2J4XOqH.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3260
2J4XOqH.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3260
2J4XOqH.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3260
2J4XOqH.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
3 ETPRO signatures available at the full report
No debug info