analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FedEx-INVOICE.ace

Full analysis: https://app.any.run/tasks/09eec5c7-22f9-4516-95d7-48d46ae99d30
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 08:51:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/octet-stream
File info: ACE archive data version 20, from Win/32, version 20 to extract, contains AV-String (unregistered), solid
MD5:

89788C9DD9CAACAE967FD33B5987FE0C

SHA1:

BD01D3065810579E9B3DE6BDD57DF214A81357CE

SHA256:

F27643722B82F342A543101182FFDE539103FC6905B347ADF9F9E48055C7CE1A

SSDEEP:

6144:k1wDQZ+gKIHRS/bFJtS5u8x05uz5Pu9sq5pMSMLO65cK:kCSsmOD05u8uoDqVnK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • favor.scr (PID: 3060)
      • favor.scr (PID: 3536)
    • Detected artifacts of LokiBot

      • favor.scr (PID: 3060)
    • Actions looks like stealing of personal data

      • favor.scr (PID: 3060)
  • SUSPICIOUS

    • Application launched itself

      • favor.scr (PID: 3536)
    • Loads DLL from Mozilla Firefox

      • favor.scr (PID: 3060)
    • Creates files in the user directory

      • favor.scr (PID: 3060)
    • Executable content was dropped or overwritten

      • favor.scr (PID: 3060)
    • Starts application with an unusual extension

      • favor.scr (PID: 3536)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.ace | ACE compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs favor.scr no specs #LOKIBOT favor.scr

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\FedEx-INVOICE.ace"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3536"C:\Users\admin\Desktop\favor.scr" /SC:\Users\admin\Desktop\favor.screxplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3060"C:\Users\admin\Desktop\favor.scr" /SC:\Users\admin\Desktop\favor.scr
favor.scr
User:
admin
Integrity Level:
MEDIUM
Total events
452
Read events
432
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3152WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3152.32859\favor.scr
MD5:
SHA256:
3060favor.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3060favor.scrC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
3060favor.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:5FA45F24EBBC80DB951122B53336A246
SHA256:D5B2E91B65A87B488541C62DC3121AA5E5D9338AAF9E6477B6EE95E91A25FAF0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
9
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
cablevay.com
unknown

Threats

No threats detected
No debug info