top title background image
flash

KHFOPL.exe

Status: finished
Submission Time: 2020-07-31 11:26:11 +02:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    255257
  • API (Web) ID:
    405815
  • Analysis Started:
    2020-07-31 20:44:56 +02:00
  • Analysis Finished:
    2020-07-31 20:53:21 +02:00
  • MD5:
    bbea4121c22c72511cd75c29fc4f2dcd
  • SHA1:
    89a363f16b4357c82a9d5c280a6d1c970a936f28
  • SHA256:
    a550b01785417d0c802740cb128aa26d4415414458b87877b634bed5c2694ad5
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

IPs

IP Country Detection
104.223.143.234
United States

URLs

Name Detection
http://104.223.143.234/coconut/Panel/Panel/five/fre.php
http://www.founder.com.cn/cn/cThe
http://www.sakkal.com
Click to see the 25 hidden entries
http://www.zhongyicts.com.cn
http://www.urwpp.deDPlease
http://www.sandoll.co.kr
http://www.fonts.com
http://www.fontbureau.com/designers8
http://www.galapagosdesign.com/DPlease
http://www.jiyu-kobo.co.jp/
http://www.fontbureau.com/designers/frere-jones.html
http://www.founder.com.cn/cn
http://fontfabrik.com
http://www.galapagosdesign.com/staff/dennis.htm
http://www.apache.org/licenses/LICENSE-2.0
http://www.fontbureau.com/designers/cabarga.htmlN
http://www.typography.netD
http://www.sajatypeworks.com
http://www.carterandcone.coml
http://www.goodfont.co.kr
http://www.fontbureau.com/designers
http://www.tiro.com
http://www.ibsensoftware.com/
http://www.fontbureau.com/designers?
http://www.founder.com.cn/cn/bThe
http://www.fontbureau.com/designers/?
http://www.fontbureau.com/designersG
http://www.fontbureau.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KHFOPL.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\414045e2d09286d5db2581e0d955d358_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#