analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4f70fad98880664ab84f02427e0c9502

Full analysis: https://app.any.run/tasks/945742a0-b893-40a3-9524-146a9772c665
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 10, 2019, 14:59:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

4F70FAD98880664AB84F02427E0C9502

SHA1:

DB4D7769AF4C258D310F203C2F8AC92A8D2F3774

SHA256:

F3A6F5F668E25D754494E5809D70B0CF050D9F1DE6B933A1DA950437BFC17A30

SSDEEP:

3072:XJmf/MpZHdsKLKJkv2S/dcnnARbUhJVqUSwYv11r3B:4/Jkv2GdqAJ7U/c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • ctfmon.exe (PID: 2276)
    • Detected artifacts of LokiBot

      • ctfmon.exe (PID: 2276)
    • Connects to CnC server

      • ctfmon.exe (PID: 2276)
    • Application was dropped or rewritten from another process

      • ctfmon.exe (PID: 2276)
    • Actions looks like stealing of personal data

      • ctfmon.exe (PID: 2276)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • ctfmon.exe (PID: 2276)
    • Executable content was dropped or overwritten

      • ctfmon.exe (PID: 2276)
    • Creates files in the user directory

      • ctfmon.exe (PID: 2276)
    • Connects to server without host name

      • ctfmon.exe (PID: 2276)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

AssemblyVersion: 5.5.2.0
ProductVersion: 5.5.2.0
ProductName: WinSCP
OriginalFileName: YFCGOL.exe
LegalCopyright: (c) 2000-2014 Martin Prikryl
InternalName: YFCGOL.exe
FileVersion: 5.5.2.0
FileDescription: WinSCP: SFTP, FTP and SCP client
CompanyName: Martin Prikryl
Comments: WinSCP: SFTP, FTP and SCP client
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 5.5.2.0
FileVersionNumber: 5.5.2.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1e0fe
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 115712
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:01:11 08:56:38+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jan-2019 07:56:38
Comments: WinSCP: SFTP, FTP and SCP client
CompanyName: Martin Prikryl
FileDescription: WinSCP: SFTP, FTP and SCP client
FileVersion: 5.5.2.0
InternalName: YFCGOL.exe
LegalCopyright: (c) 2000-2014 Martin Prikryl
OriginalFilename: YFCGOL.exe
ProductName: WinSCP
ProductVersion: 5.5.2.0
Assembly Version: 5.5.2.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Jan-2019 07:56:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C104
0x0001C400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.94731
.rsrc
0x00020000
0x00000618
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.5158
.reloc
0x00022000
0x0000000C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.044687

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 4f70fad98880664ab84f02427e0c9502.exe no specs #LOKIBOT ctfmon.exe

Process information

PID
CMD
Path
Indicators
Parent process
3092"C:\Users\admin\AppData\Local\Temp\4f70fad98880664ab84f02427e0c9502.exe" C:\Users\admin\AppData\Local\Temp\4f70fad98880664ab84f02427e0c9502.exeexplorer.exe
User:
admin
Company:
Martin Prikryl
Integrity Level:
MEDIUM
Description:
WinSCP: SFTP, FTP and SCP client
Exit code:
0
Version:
5.5.2.0
2276"C:\Windows\system32\ctfmon.exe"C:\Windows\system32\ctfmon.exe
4f70fad98880664ab84f02427e0c9502.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CTF Loader
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2276) ctfmon.exeKey:HKEY_CURRENT_USER\���������������������Й�����Я����Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2276ctfmon.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2276ctfmon.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2276ctfmon.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
2276ctfmon.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:4A3CDCEF8ED41B221F3DBEF5792FB52D
SHA256:6BB5F3A7147660DB416B838893C7D0734872ADA9F7DB68B1D019043A1CB89397
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2276
ctfmon.exe
POST
172.245.190.20:80
http://172.245.190.20/fossil/Panel/five/fre.php
US
malicious
2276
ctfmon.exe
POST
172.245.190.20:80
http://172.245.190.20/fossil/Panel/five/fre.php
US
malicious
2276
ctfmon.exe
POST
172.245.190.20:80
http://172.245.190.20/fossil/Panel/five/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2276
ctfmon.exe
172.245.190.20:80
ColoCrossing
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2276
ctfmon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2276
ctfmon.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2276
ctfmon.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3 ETPRO signatures available at the full report
No debug info