analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO_008538pdf.exe

Full analysis: https://app.any.run/tasks/f37d66de-2c69-4316-a6be-30a48f2c6717
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 18, 2018, 14:33:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

43E21365F9C1A09271E25F885C38666E

SHA1:

BC4B0F6FA5850C171135179000A3996D8C536D62

SHA256:

76F5083490885B47373242BBEC4A5C8C2409189BE4F3F1AEECAB41D649E8EDDD

SSDEEP:

12288:M4YSPeblwaa77gCO85+6p0m/b+dbKHPBslTaAfLPdrvi6SAYFIDw5u:qCepO7/5+6vj+VKvtAfLPs64QwU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • PO_008538pdf.exe (PID: 2684)
    • LOKIBOT was detected

      • PO_008538pdf.exe (PID: 2684)
    • Connects to CnC server

      • PO_008538pdf.exe (PID: 2684)
    • Actions looks like stealing of personal data

      • PO_008538pdf.exe (PID: 2684)
  • SUSPICIOUS

    • Application launched itself

      • PO_008538pdf.exe (PID: 3088)
    • Loads DLL from Mozilla Firefox

      • PO_008538pdf.exe (PID: 2684)
    • Creates files in the user directory

      • PO_008538pdf.exe (PID: 2684)
    • Executable content was dropped or overwritten

      • PO_008538pdf.exe (PID: 2684)
    • Connects to server without host name

      • PO_008538pdf.exe (PID: 2684)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:04:11 21:10:34+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 411648
InitializedDataSize: 235008
UninitializedDataSize: -
EntryPoint: 0x65758
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-1992 19:10:34
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 11-Apr-1992 19:10:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000647A0
0x00064800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51315
DATA
0x00066000
0x0000F1B0
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.53391
BSS
0x00076000
0x00000BF5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00077000
0x000022FC
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.94697
.tls
0x0007A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0007B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x0007C000
0x00007768
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64079
.rsrc
0x00084000
0x000204B0
0x00020600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.29479

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.81188
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
532
6.13097
1635
Latin 1 / Western European
English - United States
RT_CURSOR
533
7.14345
1635
Latin 1 / Western European
English - United States
RT_CURSOR
534
7.30977
1635
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start po_008538pdf.exe no specs #LOKIBOT po_008538pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Users\admin\AppData\Local\Temp\PO_008538pdf.exe" C:\Users\admin\AppData\Local\Temp\PO_008538pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2684"C:\Users\admin\AppData\Local\Temp\PO_008538pdf.exe" C:\Users\admin\AppData\Local\Temp\PO_008538pdf.exe
PO_008538pdf.exe
User:
admin
Integrity Level:
MEDIUM
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2684) PO_008538pdf.exeKey:HKEY_CURRENT_USER\���������������������Г���Л���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2684PO_008538pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2684PO_008538pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2684PO_008538pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:43E21365F9C1A09271E25F885C38666E
SHA256:76F5083490885B47373242BBEC4A5C8C2409189BE4F3F1AEECAB41D649E8EDDD
2684PO_008538pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2684
PO_008538pdf.exe
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
text
15 b
malicious
2684
PO_008538pdf.exe
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
text
15 b
malicious
2684
PO_008538pdf.exe
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
binary
23 b
malicious
2684
PO_008538pdf.exe
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
binary
23 b
malicious
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
binary
23 b
malicious
2684
PO_008538pdf.exe
POST
404
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
binary
23 b
malicious
2684
PO_008538pdf.exe
POST
37.120.140.149:80
http://37.120.140.149/logs/done/fre.php
RO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
37.120.140.149:80
Secure Data Systems SRL
RO
malicious
2684
PO_008538pdf.exe
37.120.140.149:80
Secure Data Systems SRL
RO
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2684
PO_008538pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2684
PO_008538pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2684
PO_008538pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
6 ETPRO signatures available at the full report
No debug info