analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

swift_copy_pdf.exe

Full analysis: https://app.any.run/tasks/e2538bb8-d3fe-4c9d-bc8b-39c36f491a9a
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 18, 2019, 11:13:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C277415A5E860D6B2545BF4A374B1D71

SHA1:

96B787F3FAC76E1BEEE08989B74D6BA6A8A56E68

SHA256:

CD96A68C658B4E945559BBAB3ED6E7EAEC79BC9C2F1A83B4A69ACF162DE6DA93

SSDEEP:

6144:xKzA6J4TxLrwSJtwmcfn9VwVSyV5xRg6ah7FMZLdH4KlceqhrH9vwEDujUokXS6:wHtJ9VwVdV5xRgJhcrihriEDouX3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • swift_copy_pdf.exe (PID: 2816)
    • Connects to CnC server

      • swift_copy_pdf.exe (PID: 2816)
    • Actions looks like stealing of personal data

      • swift_copy_pdf.exe (PID: 2816)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • swift_copy_pdf.exe (PID: 2816)
    • Loads DLL from Mozilla Firefox

      • swift_copy_pdf.exe (PID: 2816)
    • Creates files in the user directory

      • swift_copy_pdf.exe (PID: 2816)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:16 21:23:54+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 179712
InitializedDataSize: 291840
UninitializedDataSize: -
EntryPoint: 0x1bfbd
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 6.5.4.5
ProductVersionNumber: 6.5.4.5
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
ProductName: FryGratz
FileDescription: Hydrogen Eap Skinz
LegalCopyright: Maxthon International ltd. (c) 2015 Company
Comments: Hydrogen Eap Skinz
CompanyName: Maxthon International ltd.
LegalTrademarks: Maxthon International ltd. (c) 2015 Company
ProductVersion: 6.5.4.5

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jan-2019 20:23:54
Detected languages:
  • English - United States
Debug artifacts:
  • C:\SoapSeri\Release\infer.pdb
ProductName: FryGratz
FileDescription: Hydrogen Eap Skinz
LegalCopyright: Maxthon International ltd. (c) 2015 Company
Comments: Hydrogen Eap Skinz
CompanyName: Maxthon International ltd.
LegalTrademarks: Maxthon International ltd. (c) 2015 Company
ProductVersion: 6.5.4.5

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 16-Jan-2019 20:23:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002BBFC
0x0002BC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.63921
.text1
0x0002D000
0x000000A0
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.26315
.rdata
0x0002E000
0x00015A32
0x00015C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.63719
.data
0x00044000
0x00004664
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.13389
.data1
0x00049000
0x00000138
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.91819
.trace
0x0004A000
0x00002BC0
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.25834
.rsrc
0x0004D000
0x0005A92C
0x0002CA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.93024

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.92565
572
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.00806
5864
Latin 1 / Western European
English - United States
RT_ICON
3
4.16344
3560
Latin 1 / Western European
English - United States
RT_ICON
4
5.1544
16936
Latin 1 / Western European
English - United States
RT_ICON
5
4.92901
9640
Latin 1 / Western European
English - United States
RT_ICON
6
5.25884
4264
Latin 1 / Western European
English - United States
RT_ICON
7
1.11791
42
Latin 1 / Western European
English - United States
RT_STRING
8
5.37317
1128
Latin 1 / Western European
English - United States
RT_ICON
101
3.20074
118
Latin 1 / Western European
English - United States
RT_GROUP_ICON
103
2.32386
50
Latin 1 / Western European
English - United States
RT_MENU

Imports

ADVAPI32.dll
AVICAP32.dll
AVIFIL32.dll
COMCTL32.dll
GDI32.dll
GLU32.dll
KERNEL32.dll
MSIMG32.dll
MSVFW32.dll
OLEAUT32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #LOKIBOT swift_copy_pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Users\admin\AppData\Local\Temp\swift_copy_pdf.exe" C:\Users\admin\AppData\Local\Temp\swift_copy_pdf.exe
explorer.exe
User:
admin
Company:
Maxthon International ltd.
Integrity Level:
MEDIUM
Description:
Hydrogen Eap Skinz
Total events
31
Read events
30
Write events
1
Delete events
0

Modification events

(PID) Process:(2816) swift_copy_pdf.exeKey:HKEY_CURRENT_USER\������Ќ��������ʊъ�З������Г������Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
10

Dropped files

PID
Process
Filename
Type
2816swift_copy_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2816swift_copy_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:C277415A5E860D6B2545BF4A374B1D71
SHA256:CD96A68C658B4E945559BBAB3ED6E7EAEC79BC9C2F1A83B4A69ACF162DE6DA93
2816swift_copy_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2816swift_copy_pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
swift_copy_pdf.exe
POST
404
103.63.2.245:80
http://slomiter45u.us/habibaa/lerterr/fre.php
HK
xml
345 b
malicious
2816
swift_copy_pdf.exe
POST
404
103.63.2.245:80
http://slomiter45u.us/habibaa/lerterr/fre.php
HK
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
swift_copy_pdf.exe
103.63.2.245:80
slomiter45u.us
Guochao Group limited
HK
suspicious

DNS requests

Domain
IP
Reputation
slomiter45u.us
  • 103.63.2.245
malicious

Threats

PID
Process
Class
Message
2816
swift_copy_pdf.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 4
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2816
swift_copy_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2816
swift_copy_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2 ETPRO signatures available at the full report
No debug info