analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MT103_0991000015783-pdf.ace

Full analysis: https://app.any.run/tasks/f4b5a6b4-c669-4d23-8f45-d69cc7bf9d47
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 14, 2018, 14:30:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

8C1F3C97EC5BF574B40CCAEAE3D6F03F

SHA1:

3FAF11925E69366C3908E23321F929A78F4E15ED

SHA256:

A6544EE4A2D2A9ED94453022221224ED36C7D3985DE2E5B39F61B2A1E88F9A0A

SSDEEP:

6144:1L7o/7utQFTQO2pvaTZvUhe3l8dQZxufTu7bmrsKV4lrsZh:t7o/7v7KC33lhJ3mrsK2l0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • MT103_0991000015783-pdf.exe (PID: 3932)
      • MT103_0991000015783-pdf.exe (PID: 2480)
    • Connects to CnC server

      • MT103_0991000015783-pdf.exe (PID: 3932)
    • LOKIBOT was detected

      • MT103_0991000015783-pdf.exe (PID: 3932)
    • Actions looks like stealing of personal data

      • MT103_0991000015783-pdf.exe (PID: 3932)
  • SUSPICIOUS

    • Application launched itself

      • MT103_0991000015783-pdf.exe (PID: 2480)
    • Loads DLL from Mozilla Firefox

      • MT103_0991000015783-pdf.exe (PID: 3932)
    • Creates files in the user directory

      • MT103_0991000015783-pdf.exe (PID: 3932)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2018:12:13 15:56:21
ZipCRC: 0xf564818f
ZipCompressedSize: 343026
ZipUncompressedSize: 640000
ZipFileName: MT103_0991000015783-pdf.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs mt103_0991000015783-pdf.exe no specs #LOKIBOT mt103_0991000015783-pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\MT103_0991000015783-pdf.ace"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2480"C:\Users\admin\Desktop\MT103_0991000015783-pdf.exe" C:\Users\admin\Desktop\MT103_0991000015783-pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3932"C:\Users\admin\Desktop\MT103_0991000015783-pdf.exe" C:\Users\admin\Desktop\MT103_0991000015783-pdf.exe
MT103_0991000015783-pdf.exe
User:
admin
Integrity Level:
MEDIUM
Total events
449
Read events
441
Write events
8
Delete events
0

Modification events

(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\MT103_0991000015783-pdf.ace
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2952WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2952.38215\MT103_0991000015783-pdf.exe
MD5:
SHA256:
3932MT103_0991000015783-pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3932
MT103_0991000015783-pdf.exe
POST
45.62.230.95:80
http://tixon.website/0bin30bi/cat.php
CA
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3932
MT103_0991000015783-pdf.exe
45.62.230.95:80
tixon.website
2267921 ONTARIO LTD
CA
malicious

DNS requests

Domain
IP
Reputation
tixon.website
  • 45.62.230.95
malicious

Threats

PID
Process
Class
Message
3932
MT103_0991000015783-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3932
MT103_0991000015783-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3932
MT103_0991000015783-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3932
MT103_0991000015783-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3932
MT103_0991000015783-pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
No debug info