top title background image
flash

TRANSFER.EXE

Status: finished
Submission Time: 2022-08-05 09:06:08 +02:00
Malicious
Trojan
Spyware
Exploiter
Evader
Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    679099
  • API (Web) ID:
    1046604
  • Analysis Started:
    2022-08-05 09:09:08 +02:00
  • Analysis Finished:
    2022-08-05 09:17:49 +02:00
  • MD5:
    6153ed96a83ceea98dbae09e7b77fcf6
  • SHA1:
    7f9a6ce71969ef0eb7deeafed635a127f23e37a8
  • SHA256:
    08b3772f35997a0eb0894e7e58b4a324324de6121f557976909bdaa31a2c883e
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 24/88
malicious
Score: 6/40
malicious

IPs

IP Country Detection
45.11.26.144
Russian Federation

Domains

Name IP Detection
sempersim.su
45.11.26.144

URLs

Name Detection
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.trade/alien/fre.php
Click to see the 3 hidden entries
http://alphastand.top/alien/fre.php
http://sempersim.su/gi4/fre.php
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TRANSFER.EXE.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\21c8026919fd094ab07ec3c180a9f210_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#