analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SCAN_DOCUMENT 29973676634-pdf.exe

Full analysis: https://app.any.run/tasks/729868e8-8b35-454f-8560-a9310075a094
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 15, 2018, 08:47:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

57ABEE3875D8D27AC72D783398EB7368

SHA1:

ED4760067CEC9F771566D16016A51E7494ED5DFF

SHA256:

143832F2AAA330116DF391B282B32830872DAB3A4E94192D65CC4796A2182A97

SSDEEP:

12288:L1yaZVDB9UHQf8OZy3RB6G7q9emmXCpniMWakj/ua34:0a/d0OZi6GkRhnit9+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
    • Connects to CnC server

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
    • Actions looks like stealing of personal data

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
    • Loads DLL from Mozilla Firefox

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
    • Creates files in the user directory

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 2992)
    • Application launched itself

      • SCAN_DOCUMENT 29973676634-pdf.exe (PID: 3348)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x65748
UninitializedDataSize: -
InitializedDataSize: 190976
CodeSize: 411648
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:02:20 20:57:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-1992 19:57:36
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 20-Feb-1992 19:57:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00064790
0x00064800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61788
DATA
0x00066000
0x000012E4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.93556
BSS
0x00068000
0x00000CFD
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00069000
0x00002204
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.87267
.tls
0x0006C000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0006D000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0006E000
0x00007098
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.62997
.rsrc
0x00076000
0x00023D08
0x00023E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.84884

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.87102
744
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
122
5.28749
1135
Latin 1 / Western European
English - United States
RT_BITMAP
123
6.8863
1135
Latin 1 / Western European
English - United States
RT_BITMAP
124
6.94126
1135
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start scan_document 29973676634-pdf.exe no specs #LOKIBOT scan_document 29973676634-pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
3348"C:\Users\admin\AppData\Local\Temp\SCAN_DOCUMENT 29973676634-pdf.exe" C:\Users\admin\AppData\Local\Temp\SCAN_DOCUMENT 29973676634-pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2992"C:\Users\admin\AppData\Local\Temp\SCAN_DOCUMENT 29973676634-pdf.exe" C:\Users\admin\AppData\Local\Temp\SCAN_DOCUMENT 29973676634-pdf.exe
SCAN_DOCUMENT 29973676634-pdf.exe
User:
admin
Integrity Level:
MEDIUM
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2992) SCAN_DOCUMENT 29973676634-pdf.exeKey:HKEY_CURRENT_USER\������Ќ����������ќ��Н���Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2992SCAN_DOCUMENT 29973676634-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2992SCAN_DOCUMENT 29973676634-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2992SCAN_DOCUMENT 29973676634-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:57ABEE3875D8D27AC72D783398EB7368
SHA256:143832F2AAA330116DF391B282B32830872DAB3A4E94192D65CC4796A2182A97
2992SCAN_DOCUMENT 29973676634-pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2992
SCAN_DOCUMENT 29973676634-pdf.exe
POST
404
188.225.27.43:80
http://sahakyanshn.com/blue/five/fre.php
RU
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2992
SCAN_DOCUMENT 29973676634-pdf.exe
188.225.27.43:80
sahakyanshn.com
TimeWeb Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
sahakyanshn.com
  • 188.225.27.43
unknown

Threats

PID
Process
Class
Message
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2992
SCAN_DOCUMENT 29973676634-pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info