analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CI & PL_pdf.exe

Full analysis: https://app.any.run/tasks/d440f06f-11eb-4839-bfc0-1f64df5479df
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: December 19, 2018, 02:34:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CEAE0E802CBFFCFE03F427364AE8E8BB

SHA1:

EA83CE585220B47D00C42A3A992CA684AE1F1D20

SHA256:

EDF6045735CDFE7FF406D7B7591C42C0B973179B47825F4EE718ECEA1E474A42

SSDEEP:

12288:8mQtVjFD7efy5hqf2PTu1ZVpp8TbhuXBb/:+cAof2P4ZVp+TbhuXBL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • CI & PL_pdf.exe (PID: 2972)
    • Connects to CnC server

      • CI & PL_pdf.exe (PID: 2972)
    • Actions looks like stealing of personal data

      • CI & PL_pdf.exe (PID: 2972)
  • SUSPICIOUS

    • Creates files in the user directory

      • CI & PL_pdf.exe (PID: 2972)
    • Loads DLL from Mozilla Firefox

      • CI & PL_pdf.exe (PID: 2972)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:17 19:42:07+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 178688
InitializedDataSize: 233472
UninitializedDataSize: -
EntryPoint: 0x12fd4
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 7.1.4.7
ProductVersionNumber: 7.1.4.7
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Languages: English
FileDescription: Scattered Merchandises Micrsft Remotes Checkpoint
LegalTrademarks: Copyright ©Target. All rights reserved.
InternalName: Msxml3Convolutes
LegalCopyright: Copyright ©Target. All rights reserved.
OriginalFileName: Msxml3Convolutes
Comments: Scattered Merchandises Micrsft Remotes Checkpoint
ProductName: Msxml3Convolutes
CompanyName: Target
ProductVersion: 7.1.4.7

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Dec-2018 18:42:07
Detected languages:
  • English - United States
Debug artifacts:
  • C:\pizza\Release\Paris.pdb
Languages: English
FileDescription: Scattered Merchandises Micrsft Remotes Checkpoint
LegalTrademarks: Copyright ©Target. All rights reserved.
InternalName: Msxml3Convolutes
LegalCopyright: Copyright ©Target. All rights reserved.
OriginalFilename: Msxml3Convolutes
Comments: Scattered Merchandises Micrsft Remotes Checkpoint
ProductName: Msxml3Convolutes
CompanyName: Target
ProductVersion: 7.1.4.7

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Dec-2018 18:42:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002B803
0x0002BA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.73033
.rdata
0x0002D000
0x0000A62A
0x0000A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.0004
.data
0x00038000
0x000038C8
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.74489
.rsrc
0x0003C000
0x00074A68
0x0002CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.87898

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.97434
578
Latin 1 / Western European
English - United States
RT_MANIFEST
2
7.02068
2242
Latin 1 / Western European
English - United States
RT_ICON
3
1.43963
9640
Latin 1 / Western European
English - United States
RT_ICON
4
1.81928
4264
Latin 1 / Western European
English - United States
RT_ICON
5
1.55764
4264
Latin 1 / Western European
English - United States
RT_ICON
6
1.34983
16936
Latin 1 / Western European
English - United States
RT_ICON
7
0.823543
4264
Latin 1 / Western European
English - United States
RT_ICON
43
7.98688
13425
Latin 1 / Western European
English - United States
WAVE
101
2.64064
104
Latin 1 / Western European
English - United States
RT_GROUP_ICON
297
0
2
Latin 1 / Western European
English - United States
AFX_DIALOG_LAYOUT

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
29
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #LOKIBOT ci & pl_pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\CI & PL_pdf.exe" C:\Users\admin\AppData\Local\Temp\CI & PL_pdf.exe
explorer.exe
User:
admin
Company:
Target
Integrity Level:
MEDIUM
Description:
Scattered Merchandises Micrsft Remotes Checkpoint
Total events
38
Read events
38
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2972CI & PL_pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2972
CI & PL_pdf.exe
POST
91.243.81.182:80
http://pcipoc.com/bang/five/fre.php
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
CI & PL_pdf.exe
91.243.81.182:80
pcipoc.com
Sinarohost LTD
NL
malicious

DNS requests

Domain
IP
Reputation
pcipoc.com
  • 91.243.81.182
  • 185.246.153.199
  • 185.20.184.182
  • 62.173.138.139
malicious

Threats

PID
Process
Class
Message
2972
CI & PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2972
CI & PL_pdf.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
No debug info