analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

scan Document.exe

Full analysis: https://app.any.run/tasks/152381f4-a4a3-4464-9d3f-44e75c4fb63e
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 11, 2019, 10:24:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D8B82E8C665050B4C8BB369643496EE1

SHA1:

F033BDD4F7F66C28CB252D5DAC41AA0D6FCB0408

SHA256:

1CC0E743AF1FAC4FAD2ECBC0BE1C7C85096B87A55EB392820424CCF9EE758811

SSDEEP:

6144:ab8bLZ/3IQhiNn11L6VYoY7Icqd/90P8o9+Ymg06DK1rmLq/osQq7e9jd/bG+qY:ab8bLZ/YQhm11Rw1dbo9+Y8bn+/bG+qY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • scan Document.exe (PID: 3056)
    • Detected artifacts of LokiBot

      • scan Document.exe (PID: 3056)
    • Actions looks like stealing of personal data

      • scan Document.exe (PID: 3056)
  • SUSPICIOUS

    • Application launched itself

      • scan Document.exe (PID: 3096)
    • Creates files in the user directory

      • scan Document.exe (PID: 3056)
    • Loads DLL from Mozilla Firefox

      • scan Document.exe (PID: 3056)
    • Executable content was dropped or overwritten

      • scan Document.exe (PID: 3056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: BETONICA.exe
InternalName: BETONICA
ProductVersion: 8.09.0009
FileVersion: 8.09.0009
ProductName: repressory
LegalTrademarks: Squamosal
LegalCopyright: myoxidae
FileDescription: KEMPFFER
CompanyName: Amelie5
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 8.9.0.9
FileVersionNumber: 8.9.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 8.9
OSVersion: 4
EntryPoint: 0x129c
UninitializedDataSize: -
InitializedDataSize: 303104
CodeSize: 819200
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:05:28 11:01:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-May-2003 09:01:02
Detected languages:
  • English - United States
  • Process Default Language
CompanyName: Amelie5
FileDescription: KEMPFFER
LegalCopyright: myoxidae
LegalTrademarks: Squamosal
ProductName: repressory
FileVersion: 8.09.0009
ProductVersion: 8.09.0009
InternalName: BETONICA
OriginalFilename: BETONICA.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-May-2003 09:01:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000C7860
0x000C8000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.62884
.data
0x000C9000
0x00000AC8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000CA000
0x00048DB8
0x00049000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.42033

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.32703
728
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
3.14883
2216
Unicode (UTF 16LE)
English - United States
RT_ICON
3
2.32239
744
Unicode (UTF 16LE)
English - United States
RT_ICON
4
2.81897
744
Unicode (UTF 16LE)
English - United States
RT_ICON
5
2.24535
744
Unicode (UTF 16LE)
English - United States
RT_ICON
101
1.91924
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
102
2.0815
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
103
2.42322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
104
2.32322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
105
2.42322
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start scan document.exe no specs #LOKIBOT scan document.exe

Process information

PID
CMD
Path
Indicators
Parent process
3096"C:\Users\admin\AppData\Local\Temp\scan Document.exe" C:\Users\admin\AppData\Local\Temp\scan Document.exeexplorer.exe
User:
admin
Company:
Amelie5
Integrity Level:
MEDIUM
Description:
KEMPFFER
Exit code:
0
Version:
8.09.0009
3056C:\Users\admin\AppData\Local\Temp\scan Document.exe" C:\Users\admin\AppData\Local\Temp\scan Document.exe
scan Document.exe
User:
admin
Company:
Amelie5
Integrity Level:
MEDIUM
Description:
KEMPFFER
Version:
8.09.0009
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3056) scan Document.exeKey:HKEY_CURRENT_USER\��������Ό�������ђ�Г���Л���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3056scan Document.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3056scan Document.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3096scan Document.exeC:\Users\admin\AppData\Local\Temp\~DF52FE20C323BB8149.TMPbinary
MD5:9568DBB11AD8C91866227B38F7FEA6BE
SHA256:3D9FF3F1442ECB39B9DFAE33EDCEE797A34D641EDC1D43F9F2689EAF8CFA0208
3056scan Document.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:D8B82E8C665050B4C8BB369643496EE1
SHA256:1CC0E743AF1FAC4FAD2ECBC0BE1C7C85096B87A55EB392820424CCF9EE758811
3056scan Document.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3056
scan Document.exe
POST
404
23.227.206.235:80
http://01surelogs.ml/logs/done/fre.php
US
text
15 b
malicious
3056
scan Document.exe
POST
404
23.227.206.235:80
http://01surelogs.ml/logs/done/fre.php
US
text
15 b
malicious
3056
scan Document.exe
POST
404
23.227.206.235:80
http://01surelogs.ml/logs/done/fre.php
US
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
scan Document.exe
23.227.206.235:80
01surelogs.ml
Swiftway Sp. z o.o.
US
malicious

DNS requests

Domain
IP
Reputation
01surelogs.ml
  • 23.227.206.235
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3056
scan Document.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ml Domain
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3056
scan Document.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3056
scan Document.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3056
scan Document.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ml Domain
3 ETPRO signatures available at the full report
No debug info