analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan_1412050-pdf.exe

Full analysis: https://app.any.run/tasks/762eac6b-e31d-4d11-bb24-7f1a7f17219a
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 18, 2018, 08:37:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

60343197D51787BD264C4D291AEFADD1

SHA1:

75A6C1434DE7A1F7D317652C3FC64A696849D402

SHA256:

E13888079B08605C2918FD1540CBACB8088DA2D580F1FAEAAED451114E03C9B3

SSDEEP:

12288:+71KTGepzzAyBFsrjJTyjcsByYwP6WnIZicm5WZhC+7hUc5ZpR:8Kqe9zAyiAByYwPvnIDh3T5V

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • Scan_1412050-pdf.exe (PID: 2648)
    • Connects to CnC server

      • Scan_1412050-pdf.exe (PID: 2648)
    • Detected artifacts of LokiBot

      • Scan_1412050-pdf.exe (PID: 2648)
    • Actions looks like stealing of personal data

      • Scan_1412050-pdf.exe (PID: 2648)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • Scan_1412050-pdf.exe (PID: 2648)
    • Creates files in the user directory

      • Scan_1412050-pdf.exe (PID: 2648)
    • Application launched itself

      • Scan_1412050-pdf.exe (PID: 3056)
    • Executable content was dropped or overwritten

      • Scan_1412050-pdf.exe (PID: 2648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1998:01:30 05:33:35+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1007616
InitializedDataSize: 16384
UninitializedDataSize: -
EntryPoint: 0x1490
OSVersion: 4
ImageVersion: 3.2
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.2.0.9
ProductVersionNumber: 3.2.0.9
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Neumeister
CompanyName: SELFBORN6
FileDescription: Madga1
LegalCopyright: FXEDIT
LegalTrademarks: POTLATCHES
ProductName: Preantiquity
FileVersion: 3.02.0009
ProductVersion: 3.02.0009
InternalName: vocoders
OriginalFileName: vocoders.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jan-1998 04:33:35
Detected languages:
  • English - United States
Comments: Neumeister
CompanyName: SELFBORN6
FileDescription: Madga1
LegalCopyright: FXEDIT
LegalTrademarks: POTLATCHES
ProductName: Preantiquity
FileVersion: 3.02.0009
ProductVersion: 3.02.0009
InternalName: vocoders
OriginalFilename: vocoders.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Jan-1998 04:33:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F50E0
0x000F6000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.3763
.data
0x000F7000
0x00000ABC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000F8000
0x00002FCA
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.95373

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35004
780
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.76177
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.39581
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.36257
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.71217
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start scan_1412050-pdf.exe no specs #LOKIBOT scan_1412050-pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Users\admin\AppData\Local\Temp\Scan_1412050-pdf.exe" C:\Users\admin\AppData\Local\Temp\Scan_1412050-pdf.exeexplorer.exe
User:
admin
Company:
SELFBORN6
Integrity Level:
MEDIUM
Description:
Madga1
Exit code:
0
Version:
3.02.0009
2648C:\Users\admin\AppData\Local\Temp\Scan_1412050-pdf.exe" C:\Users\admin\AppData\Local\Temp\Scan_1412050-pdf.exe
Scan_1412050-pdf.exe
User:
admin
Company:
SELFBORN6
Integrity Level:
MEDIUM
Description:
Madga1
Version:
3.02.0009
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2648) Scan_1412050-pdf.exeKey:HKEY_CURRENT_USER\������Ј��ћ������ќ��г����Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2648Scan_1412050-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2648Scan_1412050-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2648Scan_1412050-pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:60343197D51787BD264C4D291AEFADD1
SHA256:E13888079B08605C2918FD1540CBACB8088DA2D580F1FAEAAED451114E03C9B3
3056Scan_1412050-pdf.exeC:\Users\admin\AppData\Local\Temp\~DF99F440499E1EA1F7.TMPbinary
MD5:86AA3D4FE2DEB4334840F9645B9B8899
SHA256:B637484A6049FB53A15B17FDBD6EA0547B380813B6AF08C96CCC67C2A18D32D1
2648Scan_1412050-pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2648
Scan_1412050-pdf.exe
POST
104.31.95.52:80
http://www.diazepo.com/Loki6/fre.php
US
malicious
2648
Scan_1412050-pdf.exe
POST
104.31.95.52:80
http://www.diazepo.com/Loki6/fre.php
US
malicious
2648
Scan_1412050-pdf.exe
POST
104.31.95.52:80
http://www.diazepo.com/Loki6/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2648
Scan_1412050-pdf.exe
104.31.95.52:80
www.diazepo.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.diazepo.com
  • 104.31.95.52
  • 104.31.94.52
malicious

Threats

PID
Process
Class
Message
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2648
Scan_1412050-pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info