analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CI+PL_pdf.exe

Full analysis: https://app.any.run/tasks/afcbae08-9a7f-40d9-a62c-d53f4eefdb43
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: May 15, 2019, 00:52:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9F79BB60BBA261BF4570B716A4668389

SHA1:

91FDAD325FDFF675E545616A99A8A24366A64F79

SHA256:

9408F1E306516CC2B7916833A92F644F5509BBEEA04A0AA3A03C03EAB1C8FA32

SSDEEP:

6144:g/P4pTCWchWIR5153vAKguAKgjh+kAKgU:gHuW9Wg5XvAXuAXtAXU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • CI+PL_pdf.exe (PID: 2352)
    • Connects to CnC server

      • CI+PL_pdf.exe (PID: 2352)
    • Actions looks like stealing of personal data

      • CI+PL_pdf.exe (PID: 2352)
  • SUSPICIOUS

    • Application launched itself

      • CI+PL_pdf.exe (PID: 880)
    • Creates files in the user directory

      • CI+PL_pdf.exe (PID: 2352)
    • Loads DLL from Mozilla Firefox

      • CI+PL_pdf.exe (PID: 2352)
    • Executable content was dropped or overwritten

      • CI+PL_pdf.exe (PID: 2352)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: ronzhin.exe
InternalName: ronzhin
ProductVersion: 6.06.0004
FileVersion: 6.06.0004
ProductName: unagitation4
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 6.6.0.4
FileVersionNumber: 6.6.0.4
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6.6
OSVersion: 4
EntryPoint: 0x1a2c
UninitializedDataSize: -
InitializedDataSize: 65536
CodeSize: 1216512
LinkerVersion: 6
PEType: PE32
TimeStamp: 2012:10:24 15:04:03+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Oct-2012 13:04:03
Detected languages:
  • English - United States
ProductName: unagitation4
FileVersion: 6.06.0004
ProductVersion: 6.06.0004
InternalName: ronzhin
OriginalFilename: ronzhin.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 24-Oct-2012 13:04:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001285A0
0x00129000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.7885
.data
0x0012A000
0x00000B58
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0012B000
0x0000ED04
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.82111

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.19314
500
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.39746
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.62374
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.55852
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.19188
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.82054
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
5.34645
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
5.85816
51240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ci+pl_pdf.exe no specs #LOKIBOT ci+pl_pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
880"C:\Users\admin\AppData\Local\Temp\CI+PL_pdf.exe" C:\Users\admin\AppData\Local\Temp\CI+PL_pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.06.0004
2352C:\Users\admin\AppData\Local\Temp\CI+PL_pdf.exe" C:\Users\admin\AppData\Local\Temp\CI+PL_pdf.exe
CI+PL_pdf.exe
User:
admin
Integrity Level:
MEDIUM
Version:
6.06.0004
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2352) CI+PL_pdf.exeKey:HKEY_CURRENT_USER\������Ќ������ч��Ќ���О�����Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2352CI+PL_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
880CI+PL_pdf.exeC:\Users\admin\AppData\Local\Temp\~DFAA6B67BCF0C28FD2.TMPbinary
MD5:FB26F51720D3C0FE55B9A8217D7E0A41
SHA256:1BE0435379EEB96408BD9B117497BE7BC00D2630115A095B47CC3307CAECBF58
2352CI+PL_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2352CI+PL_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:9F79BB60BBA261BF4570B716A4668389
SHA256:9408F1E306516CC2B7916833A92F644F5509BBEEA04A0AA3A03C03EAB1C8FA32
2352CI+PL_pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2352
CI+PL_pdf.exe
POST
404
194.67.210.62:80
http://sibarzz.xyz/soft/amasko/fre.php
RU
text
15 b
malicious
2352
CI+PL_pdf.exe
POST
404
194.67.210.62:80
http://sibarzz.xyz/soft/amasko/fre.php
RU
text
15 b
malicious
2352
CI+PL_pdf.exe
POST
404
194.67.210.62:80
http://sibarzz.xyz/soft/amasko/fre.php
RU
binary
23 b
malicious
2352
CI+PL_pdf.exe
POST
404
194.67.210.62:80
http://sibarzz.xyz/soft/amasko/fre.php
RU
binary
23 b
malicious
2352
CI+PL_pdf.exe
POST
404
194.67.210.62:80
http://sibarzz.xyz/soft/amasko/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
194.67.210.62:80
sibarzz.xyz
MAROSNET Telecommunication Company LLC
RU
malicious
2352
CI+PL_pdf.exe
194.67.210.62:80
sibarzz.xyz
MAROSNET Telecommunication Company LLC
RU
malicious

DNS requests

Domain
IP
Reputation
sibarzz.xyz
  • 194.67.210.62
  • 62.173.154.140
malicious

Threats

PID
Process
Class
Message
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2352
CI+PL_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2352
CI+PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2352
CI+PL_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
5 ETPRO signatures available at the full report
No debug info