analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Attached is Our Purchase Order. PDF.zip

Full analysis: https://app.any.run/tasks/7ec0c95b-450e-4ce4-b524-457b14e5c168
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: May 24, 2019, 06:28:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F6396B902A6696C6F8BF9E070A5CEBD4

SHA1:

9D0D9ECE4B69F1CB7D03FA6DB442C71C1F6AAFD4

SHA256:

E8A4A75935FE01216370B8CE015B704D798416C5BDDE162C26B47BD269372010

SSDEEP:

12288:1PyIUaF1PYG1Zrxy0S/Q2NrR4g3GgVZU+/tpdq59JQpvkfgjcDeX1Sv7mlbLPDJ:FyIdbPF12xN4cDVu+/HdqTJ2K7y1SvId

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • order pdf.exe (PID: 2696)
      • TVcard.exe (PID: 2660)
      • TVcard.exe (PID: 1808)
      • TVcard.exe (PID: 3684)
    • LOKIBOT was detected

      • TVcard.exe (PID: 2660)
    • Connects to CnC server

      • TVcard.exe (PID: 2660)
    • Detected artifacts of LokiBot

      • TVcard.exe (PID: 2660)
    • Actions looks like stealing of personal data

      • TVcard.exe (PID: 2660)
  • SUSPICIOUS

    • Application launched itself

      • TVcard.exe (PID: 3684)
      • TVcard.exe (PID: 1808)
    • Executable content was dropped or overwritten

      • order pdf.exe (PID: 2696)
      • WinRAR.exe (PID: 3632)
      • TVcard.exe (PID: 2660)
    • Loads DLL from Mozilla Firefox

      • TVcard.exe (PID: 2660)
    • Creates files in the user directory

      • TVcard.exe (PID: 2660)
  • INFO

    • Application was crashed

      • TVcard.exe (PID: 1808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: order pdf.exe
ZipUncompressedSize: 882688
ZipCompressedSize: 866775
ZipCRC: 0x5fae6584
ZipModifyDate: 2019:05:20 01:41:06
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start winrar.exe order pdf.exe tvcard.exe no specs tvcard.exe #LOKIBOT tvcard.exe

Process information

PID
CMD
Path
Indicators
Parent process
3632"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Attached is Our Purchase Order. PDF.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2696"C:\Users\admin\AppData\Local\Temp\Rar$EXa3632.37908\order pdf.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3632.37908\order pdf.exe
WinRAR.exe
User:
admin
Company:
HackForums
Integrity Level:
MEDIUM
Description:
Signature Cloner
Exit code:
0
Version:
1.0.2.0
3684C:\Users\admin\AppData\Local\TVcard.exeC:\Users\admin\AppData\Local\TVcard.exeorder pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
1808C:\Users\admin\AppData\Local\TVcard.exeC:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
2660C:\Users\admin\AppData\Local\TVcard.exeC:\Users\admin\AppData\Local\TVcard.exe
TVcard.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
470
Read events
457
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2660TVcard.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3632WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3632.37908\order pdf.exeexecutable
MD5:909F7D8A8252ABDE7540FD7A6A5AFF56
SHA256:E15A49913189FA9961DB0CDD19B2C79B9625671CA6AFB8C221CB3418FAA67E9A
2660TVcard.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:FD6756F6FC7AC062B4286564FF82F9C4
SHA256:B80368223780A6515289954C30609C70D4A957D5DB73C52598C0EAD457896361
2696order pdf.exeC:\Users\admin\AppData\Local\Thex.bmpimage
MD5:C0DBD50923BF22F553DC572D8B7FEBB4
SHA256:05A582A1251DB12C15B11173A0FEC28D8179EF4DB9463F1D9389DEDF53C7199D
2696order pdf.exeC:\Users\admin\AppData\Local\TVcard.exeexecutable
MD5:FD6756F6FC7AC062B4286564FF82F9C4
SHA256:B80368223780A6515289954C30609C70D4A957D5DB73C52598C0EAD457896361
2660TVcard.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2660TVcard.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2660
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/nweke/fre.php
US
malicious
2660
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/nweke/fre.php
US
malicious
2660
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/nweke/fre.php
US
malicious
2660
TVcard.exe
POST
47.254.172.117:80
http://beautynams.com/nweke/fre.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
TVcard.exe
47.254.172.117:80
beautynams.com
Alibaba (China) Technology Co., Ltd.
US
malicious
47.254.172.117:80
beautynams.com
Alibaba (China) Technology Co., Ltd.
US
malicious

DNS requests

Domain
IP
Reputation
beautynams.com
  • 47.254.172.117
unknown

Threats

PID
Process
Class
Message
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2660
TVcard.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2660
TVcard.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2660
TVcard.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
4 ETPRO signatures available at the full report
No debug info