analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b3e708d4a8d4a6ff075d94ad3ddaa8b0.zip

Full analysis: https://app.any.run/tasks/b8b1650d-fc96-4d94-85af-85e3184a6c0a
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 03, 2019, 01:14:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

B3E708D4A8D4A6FF075D94AD3DDAA8B0

SHA1:

AEC815808860AD7E3E75E0347DFB17C6139AF884

SHA256:

66CF9F21E87657D1A3BCC9614E129FE68F0A2A8B1635AC2FED81265FFE9D60E0

SSDEEP:

6144:ObQS2n4QoDDNnP445T/RXbv0dMnEIQboNWnNf3srk/zo2Tm1dmu:PxnsJJ5T/R7GM8boN2f3nL/m1dJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
      • Барање за понуда 2-12-2019·pdf.exe (PID: 3620)
    • Connects to CnC server

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
    • LOKIBOT was detected

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
    • Actions looks like stealing of personal data

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 492)
      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
    • Loads DLL from Mozilla Firefox

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
    • Application launched itself

      • Барање за понуда 2-12-2019·pdf.exe (PID: 3620)
    • Connects to server without host name

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
    • Creates files in the user directory

      • Барање за понуда 2-12-2019·pdf.exe (PID: 1576)
  • INFO

    • Manual execution by user

      • Барање за понуда 2-12-2019·pdf.exe (PID: 3620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe барање за понуда 2-12-2019·pdf.exe no specs #LOKIBOT барање за понуда 2-12-2019·pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
492"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\b3e708d4a8d4a6ff075d94ad3ddaa8b0.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3620"C:\Users\admin\Desktop\Барање за понуда 2-12-2019·pdf.exe" C:\Users\admin\Desktop\Барање за понуда 2-12-2019·pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1576"C:\Users\admin\Desktop\Барање за понуда 2-12-2019·pdf.exe" C:\Users\admin\Desktop\Барање за понуда 2-12-2019·pdf.exe
Барање за понуда 2-12-2019·pdf.exe
User:
admin
Integrity Level:
MEDIUM
Total events
467
Read events
455
Write events
12
Delete events
0

Modification events

(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(492) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(492) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@C:\Windows\system32\NetworkExplorer.dll,-1
Value:
Network
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\b3e708d4a8d4a6ff075d94ad3ddaa8b0.zip
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(492) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
Executable files
2
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1576Барање за понуда 2-12-2019·pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1576Барање за понуда 2-12-2019·pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
492WinRAR.exeC:\Users\admin\Desktop\Барање за понуда 2-12-2019·pdf.exeexecutable
MD5:01A09F855F6D2F950F8D06D91493AB14
SHA256:139E2BCAEC13112B11CE5107462AAA5EF17AECFF689CAFBC523B0D1DBB446990
1576Барање за понуда 2-12-2019·pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:01A09F855F6D2F950F8D06D91493AB14
SHA256:139E2BCAEC13112B11CE5107462AAA5EF17AECFF689CAFBC523B0D1DBB446990
1576Барање за понуда 2-12-2019·pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1576
Барање за понуда 2-12-2019·pdf.exe
POST
107.175.150.73:80
http://107.175.150.73/~giftioz/.coed/fre.php
US
malicious
1576
Барање за понуда 2-12-2019·pdf.exe
POST
107.175.150.73:80
http://107.175.150.73/~giftioz/.coed/fre.php
US
malicious
1576
Барање за понуда 2-12-2019·pdf.exe
POST
107.175.150.73:80
http://107.175.150.73/~giftioz/.coed/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1576
Барање за понуда 2-12-2019·pdf.exe
107.175.150.73:80
ColoCrossing
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
1576
Барање за понуда 2-12-2019·pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info