analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Quotation_Order.scr

Full analysis: https://app.any.run/tasks/099d4591-88fa-471d-bdf5-5567ab785ffb
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 19, 2019, 02:57:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D4F3E6FF4F62DA34DF2C84B6A1F8856E

SHA1:

08D4B0E0D828267E7632D6F5EE0573406EF356B3

SHA256:

0FB6264D637B5B9B00C514610B57C592C448A15BA7E708C3F53E3EB95A6ABD01

SSDEEP:

3072:a0Ml5xGRS9jACJunMc1BisUhdl52sRpwb44VRN03VfLZVpGoK/q:slDGgunx1Bise2spUVefVP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Quotation_Order.scr (PID: 3932)
    • LOKIBOT was detected

      • Quotation_Order.scr (PID: 3932)
    • Detected artifacts of LokiBot

      • Quotation_Order.scr (PID: 3932)
    • Actions looks like stealing of personal data

      • Quotation_Order.scr (PID: 3932)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • Quotation_Order.scr (PID: 3104)
    • Executable content was dropped or overwritten

      • Quotation_Order.scr (PID: 3932)
    • Loads DLL from Mozilla Firefox

      • Quotation_Order.scr (PID: 3932)
    • Creates files in the user directory

      • Quotation_Order.scr (PID: 3932)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Inorganizable7.exe
InternalName: Inorganizable7
ProductVersion: 7.07.0006
FileVersion: 7.07.0006
ProductName: puRofencEen
LegalTrademarks: puRofencEen
LegalCopyright: puRofencEen
FileDescription: puRofencEen
CompanyName: VMWAre
Comments: puRofencEen
CharacterSet: Unicode
LanguageCode: Chinese (Traditional)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 7.7.0.6
FileVersionNumber: 7.7.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 7.7
OSVersion: 4
EntryPoint: 0x148c
UninitializedDataSize: -
InitializedDataSize: 225280
CodeSize: 77824
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:02:18 23:05:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Feb-2019 22:05:36
Detected languages:
  • Chinese - Taiwan
  • Portuguese - Portugal
Comments: puRofencEen
CompanyName: VMWAre
FileDescription: puRofencEen
LegalCopyright: puRofencEen
LegalTrademarks: puRofencEen
ProductName: puRofencEen
FileVersion: 7.07.0006
ProductVersion: 7.07.0006
InternalName: Inorganizable7
OriginalFilename: Inorganizable7.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Feb-2019 22:05:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00012EB4
0x00013000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.54825
.data
0x00014000
0x00000A70
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00015000
0x00035A02
0x00036000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.99917

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33247
812
Unicode (UTF 16LE)
Chinese - Taiwan
RT_VERSION
30001
4.64364
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.78945
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.15344
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.90171
2440
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
CIAO
5.91708
212008
Unicode (UTF 16LE)
Portuguese - Portugal
RT_BITMAP

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start quotation_order.scr no specs #LOKIBOT quotation_order.scr

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\Quotation_Order.scr" /SC:\Users\admin\AppData\Local\Temp\Quotation_Order.screxplorer.exe
User:
admin
Company:
VMWAre
Integrity Level:
MEDIUM
Description:
puRofencEen
Exit code:
0
Version:
7.07.0006
3932"C:\Users\admin\AppData\Local\Temp\Quotation_Order.scr" /SC:\Users\admin\AppData\Local\Temp\Quotation_Order.scr
Quotation_Order.scr
User:
admin
Company:
VMWAre
Integrity Level:
MEDIUM
Description:
puRofencEen
Version:
7.07.0006
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3932) Quotation_Order.scrKey:HKEY_CURRENT_USER\������Н������ё��Ј�Ҟ����М��Я����Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
66
Unknown types
2

Dropped files

PID
Process
Filename
Type
3104Quotation_Order.scrC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:15611EBBEBDCEC4EECDAE5D19581856F
SHA256:F952A6D7439CD68E5727C7F16999901F1FC9253E1061F3C2B398382AD5914E7C
3932Quotation_Order.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3104Quotation_Order.scrC:\Users\admin\AppData\Local\Temp\~DFA840BEE2510AEB97.TMPbinary
MD5:503459550D32F68BAC9D124584BD8F26
SHA256:D1491C4F19628B0D696F6CA7A95ACD777C15F4A42A6DE05636702813256CAB82
3932Quotation_Order.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3932Quotation_Order.scrC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:D4F3E6FF4F62DA34DF2C84B6A1F8856E
SHA256:0FB6264D637B5B9B00C514610B57C592C448A15BA7E708C3F53E3EB95A6ABD01
3932Quotation_Order.scrC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3932
Quotation_Order.scr
POST
80.85.159.3:80
http://botwest.net/wp-admin/css/Panel/five/fre.php
RU
malicious
3932
Quotation_Order.scr
POST
80.85.159.3:80
http://botwest.net/wp-admin/css/Panel/five/fre.php
RU
malicious
3932
Quotation_Order.scr
POST
80.85.159.3:80
http://botwest.net/wp-admin/css/Panel/five/fre.php
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3932
Quotation_Order.scr
80.85.159.3:80
botwest.net
Chelyabinsk-Signal LLC
RU
malicious

DNS requests

Domain
IP
Reputation
botwest.net
  • 80.85.159.3
malicious

Threats

PID
Process
Class
Message
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3932
Quotation_Order.scr
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3932
Quotation_Order.scr
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3932
Quotation_Order.scr
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info