analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

scan2019010902_pdf.exe

Full analysis: https://app.any.run/tasks/2e238a50-b498-46c4-9068-f57662489af7
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 10, 2019, 18:29:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D47246A54D557E7B9AC28A8F66D4BD17

SHA1:

C26D9DBB491C3E76561D2D8F5C2A20E53B983E88

SHA256:

61F5529F01EB1678A9584AEF5B607316C0728E98E38E8BAB69A6B40CA8129E5B

SSDEEP:

24576:OcevQg36Ogl/GEek9UknI53rV2sAQqGV0ZY2effHpvi66Cle/zf9Tq3U3CdEzENn:OccQg36Ogl/GEek9UknI53rV2sAQqGVt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • scan2019010902_pdf.exe (PID: 3512)
    • LOKIBOT was detected

      • scan2019010902_pdf.exe (PID: 3512)
    • Connects to CnC server

      • scan2019010902_pdf.exe (PID: 3512)
    • Actions looks like stealing of personal data

      • scan2019010902_pdf.exe (PID: 3512)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • scan2019010902_pdf.exe (PID: 3512)
    • Application launched itself

      • scan2019010902_pdf.exe (PID: 3128)
    • Executable content was dropped or overwritten

      • scan2019010902_pdf.exe (PID: 3512)
    • Creates files in the user directory

      • scan2019010902_pdf.exe (PID: 3512)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: ILLHUMOUREDNESS9.exe
InternalName: ILLHUMOUREDNESS9
ProductVersion: 1.02.0002
FileVersion: 1.02.0002
ProductName: HEATHCOTE1
LegalTrademarks: Clowns
LegalCopyright: SEPTENARIAN8
FileDescription: WEKI1
CompanyName: Tetrazole
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.2.0.2
FileVersionNumber: 1.2.0.2
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.2
OSVersion: 4
EntryPoint: 0x12cc
UninitializedDataSize: -
InitializedDataSize: 307200
CodeSize: 802816
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:03:26 08:59:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Mar-2003 07:59:00
Detected languages:
  • English - United States
CompanyName: Tetrazole
FileDescription: WEKI1
LegalCopyright: SEPTENARIAN8
LegalTrademarks: Clowns
ProductName: HEATHCOTE1
FileVersion: 1.02.0002
ProductVersion: 1.02.0002
InternalName: ILLHUMOUREDNESS9
OriginalFilename: ILLHUMOUREDNESS9.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 26-Mar-2003 07:59:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000C39B4
0x000C4000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.72318
.data
0x000C5000
0x00000AC8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000C6000
0x0004950E
0x0004A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.47319

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.40347
760
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
3.01591
2216
Unicode (UTF 16LE)
English - United States
RT_ICON
3
3.74099
2216
Unicode (UTF 16LE)
English - United States
RT_ICON
4
3.45854
2216
Unicode (UTF 16LE)
English - United States
RT_ICON
101
2.49212
34
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
102
2.0815
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
103
2.0815
20
Unicode (UTF 16LE)
English - United States
RT_GROUP_ICON
30001
2.77012
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.48998
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.34525
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start scan2019010902_pdf.exe no specs #LOKIBOT scan2019010902_pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
3128"C:\Users\admin\AppData\Local\Temp\scan2019010902_pdf.exe" C:\Users\admin\AppData\Local\Temp\scan2019010902_pdf.exeexplorer.exe
User:
admin
Company:
Tetrazole
Integrity Level:
MEDIUM
Description:
WEKI1
Exit code:
0
Version:
1.02.0002
Modules
Images
c:\users\admin\appdata\local\temp\scan2019010902_pdf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3512C:\Users\admin\AppData\Local\Temp\scan2019010902_pdf.exe" C:\Users\admin\AppData\Local\Temp\scan2019010902_pdf.exe
scan2019010902_pdf.exe
User:
admin
Company:
Tetrazole
Integrity Level:
MEDIUM
Description:
WEKI1
Version:
1.02.0002
Modules
Images
c:\users\admin\appdata\local\temp\scan2019010902_pdf.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(3512) scan2019010902_pdf.exeKey:HKEY_CURRENT_USER\������О�������җ�ќ��Ѝ�����Д���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3512scan2019010902_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3512scan2019010902_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3128scan2019010902_pdf.exeC:\Users\admin\AppData\Local\Temp\~DF0AD3FEC2A6173399.TMPbinary
MD5:56F787B866E1C149E96A36FD00BC229A
SHA256:F6B7230118E2E07C1F6400E6A9840DD545A4F6ACEF281DBC900EE1A9554EE81A
3512scan2019010902_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:D47246A54D557E7B9AC28A8F66D4BD17
SHA256:61F5529F01EB1678A9584AEF5B607316C0728E98E38E8BAB69A6B40CA8129E5B
3512scan2019010902_pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3512
scan2019010902_pdf.exe
POST
404
109.196.164.50:80
http://aflcargo-hk.com/rokzee/kor5/fre.php
unknown
text
15 b
malicious
3512
scan2019010902_pdf.exe
POST
404
109.196.164.50:80
http://aflcargo-hk.com/rokzee/kor5/fre.php
unknown
text
15 b
malicious
3512
scan2019010902_pdf.exe
POST
404
109.196.164.50:80
http://aflcargo-hk.com/rokzee/kor5/fre.php
unknown
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
scan2019010902_pdf.exe
109.196.164.50:80
aflcargo-hk.com
malicious

DNS requests

Domain
IP
Reputation
aflcargo-hk.com
  • 109.196.164.50
  • 193.187.174.242
  • 176.53.161.98
  • 95.181.178.227
malicious

Threats

PID
Process
Class
Message
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3512
scan2019010902_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3512
scan2019010902_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3512
scan2019010902_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info