top title background image
flash

REQUEST FOR OFFER 30-12-2022·pdf.exe

Status: finished
Submission Time: 2022-11-30 00:21:08 +01:00
Malicious
Trojan
Evader
Spyware
GuLoader, Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    756301
  • API (Web) ID:
    1123577
  • Analysis Started:
    2022-11-30 00:21:08 +01:00
  • Analysis Finished:
    2022-11-30 00:37:26 +01:00
  • MD5:
    b9f70f4146b846179fa182ac868d0c15
  • SHA1:
    97cb5de0e0cc2f53cd73552f9d5b4381ab5a5907
  • SHA256:
    ff235029990af0449ce8f82c5546dfe37170d5e27ce1a22b0a43965a980344be
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 64
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious
Score: 7/40
malicious

IPs

IP Country Detection
157.245.36.27
United States
142.250.185.161
United States
142.250.185.238
United States

Domains

Name IP Detection
drive.google.com
142.250.185.238
googlehosted.l.googleusercontent.com
142.250.185.161
doc-0g-8k-docs.googleusercontent.com
0.0.0.0

URLs

Name Detection
http://157.245.36.27/~dokterpol/?page=2874
https://doc-0g-8k-docs.googleusercontent.com/%%doc-0g-8k-docs.googleusercontent.com
http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
Click to see the 12 hidden entries
https://doc-0g-8k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/65eu063p0f9eoc2qkjfmonuuk5gkqmq4/1669764675000/03238822727237126472/*/1ZppbncXCwboWfcBo0A5zlqzevMjFwzpW?e=download&uuid=c4bc146b-22c6-4e17-89b8-c96a6eb96fab
https://drive.google.com/
https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
https://doc-0g-8k-docs.googleusercontent.com/)
http://nsis.sf.net/NSIS_ErrorError
http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
http://www.gopher.ftp://ftp.
https://doc-0g-8k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/65eu063p
https://doc-0g-8k-docs.googleusercontent.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\AsOpenFile.exe
PE32+ executable (GUI) x86-64, for MS Windows
#
C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\Tusindtallig.Syn
data
#
C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\prowl.Dgn
data
#
Click to see the 3 hidden entries
C:\Users\user\AppData\Local\Temp\nsq493.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\5D4ACB\B73EF6.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3425316567-2969588382-3778222414-1001\1b1d0082738e9f9011266f86ab9723d2_11389406-0377-47ed-98c7-d564e683c6eb
data
#