analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proforma Inv.bat

Full analysis: https://app.any.run/tasks/aace501c-027d-43ac-b137-6f17434cb956
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: June 16, 2019, 11:46:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2E9EC8312BAAFA659A21FEF3B1EFFA9E

SHA1:

63C2C15F7068010DA3339EFBE7D2528CEAAAD4CF

SHA256:

E9C4AAE977087BA6FF87100E2788C6AF050ADBF31C0F4CCA358F54339C786C16

SSDEEP:

3072:qri/ta8XUA5zBFU0+4xV9QRsoHnmuCvIO3w+sFFE9JgbB9TBGHupdc:2iQ8XUGDtBxV30muCvIOg+sF1zn6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • Proforma Inv.bat (PID: 1660)
    • Connects to CnC server

      • Proforma Inv.bat (PID: 1660)
    • Actions looks like stealing of personal data

      • Proforma Inv.bat (PID: 1660)
    • Detected artifacts of LokiBot

      • Proforma Inv.bat (PID: 1660)
  • SUSPICIOUS

    • Application launched itself

      • Proforma Inv.bat (PID: 2504)
    • Creates files in the user directory

      • Proforma Inv.bat (PID: 1660)
    • Loads DLL from Mozilla Firefox

      • Proforma Inv.bat (PID: 1660)
    • Starts application with an unusual extension

      • Proforma Inv.bat (PID: 2504)
    • Executable content was dropped or overwritten

      • Proforma Inv.bat (PID: 1660)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:03:06 01:03:11+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 876544
InitializedDataSize: 24576
UninitializedDataSize: -
EntryPoint: 0x166c
OSVersion: 4
ImageVersion: 8.1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 8.1.0.2
ProductVersionNumber: 8.1.0.2
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: CISAWINEMAKE
CompanyName: CISAscops
FileDescription: CISAFreeholds7
ProductName: CISAPrideless
FileVersion: 8.01.0002
ProductVersion: 8.01.0002
InternalName: CISAempui
OriginalFileName: CISAempui.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Mar-2011 00:03:11
Detected languages:
  • English - United States
Comments: CISAWINEMAKE
CompanyName: CISAscops
FileDescription: CISAFreeholds7
ProductName: CISAPrideless
FileVersion: 8.01.0002
ProductVersion: 8.01.0002
InternalName: CISAempui
OriginalFilename: CISAempui.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-Mar-2011 00:03:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000D56CC
0x000D6000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.77227
.data
0x000D7000
0x00000AF4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000D8000
0x00004E56
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.57787

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33331
684
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
6.83757
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
6.40212
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.99419
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.51689
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.3303
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.88033
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start proforma inv.bat no specs #LOKIBOT proforma inv.bat

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Users\admin\AppData\Local\Temp\Proforma Inv.bat" C:\Users\admin\AppData\Local\Temp\Proforma Inv.batexplorer.exe
User:
admin
Company:
CISAscops
Integrity Level:
MEDIUM
Description:
CISAFreeholds7
Exit code:
0
Version:
8.01.0002
1660C:\Users\admin\AppData\Local\Temp\Proforma Inv.bat" C:\Users\admin\AppData\Local\Temp\Proforma Inv.bat
Proforma Inv.bat
User:
admin
Company:
CISAscops
Integrity Level:
MEDIUM
Description:
CISAFreeholds7
Version:
8.01.0002
Total events
32
Read events
30
Write events
2
Delete events
0

Modification events

(PID) Process:(2504) Proforma Inv.batKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\WxdqY1281169973\QMyu3326775104
Operation:writeName:IwtGj1200953614
Value:
hfjFI74510457
(PID) Process:(1660) Proforma Inv.batKey:HKEY_CURRENT_USER\������Ж�������ќ��М����А��Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1660Proforma Inv.batC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1660Proforma Inv.batC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
1660Proforma Inv.batC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:2E9EC8312BAAFA659A21FEF3B1EFFA9E
SHA256:E9C4AAE977087BA6FF87100E2788C6AF050ADBF31C0F4CCA358F54339C786C16
2504Proforma Inv.batC:\Users\admin\AppData\Local\Temp\~DF9C0ABB31B83F0F31.TMPbinary
MD5:DDC88EF642E121FBA83C2550D2429651
SHA256:DF50DC9A7AFDFB30B80EDEE1570E39F4DE8BD7327428A3BD7707DFEEB818F798
1660Proforma Inv.batC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1660
Proforma Inv.bat
POST
49.51.155.69:80
http://iiranair.com/cally/obi/five/fre.php
CN
malicious
1660
Proforma Inv.bat
POST
49.51.155.69:80
http://iiranair.com/cally/obi/five/fre.php
CN
malicious
1660
Proforma Inv.bat
POST
49.51.155.69:80
http://iiranair.com/cally/obi/five/fre.php
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1660
Proforma Inv.bat
49.51.155.69:80
iiranair.com
CN
malicious

DNS requests

Domain
IP
Reputation
iiranair.com
  • 49.51.155.69
malicious

Threats

PID
Process
Class
Message
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1660
Proforma Inv.bat
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1660
Proforma Inv.bat
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1660
Proforma Inv.bat
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info