analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0000346753_Payment_Notification.exe

Full analysis: https://app.any.run/tasks/729d9210-6c9e-4e6e-9a29-e84c5d2f8061
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: February 18, 2019, 09:49:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6EF947F636D74E2EDCF36B7736A7945A

SHA1:

F622BDA7A41934D568FB8682F86F9E1EB6BDA3C9

SHA256:

1FFFA3F8C24751100576B7D8292A6543A0339364F0BA09AF7C056636B5BEB921

SSDEEP:

6144:yC67dyV/oE0Ca8uhrNgPJiXRDRNBfPNO5T:yCOUlXsWYXRtrfPsx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • 0000346753_Payment_Notification.exe (PID: 2588)
    • Detected artifacts of LokiBot

      • 0000346753_Payment_Notification.exe (PID: 2588)
    • Connects to CnC server

      • 0000346753_Payment_Notification.exe (PID: 2588)
    • Actions looks like stealing of personal data

      • 0000346753_Payment_Notification.exe (PID: 2588)
  • SUSPICIOUS

    • Application launched itself

      • 0000346753_Payment_Notification.exe (PID: 3524)
    • Loads DLL from Mozilla Firefox

      • 0000346753_Payment_Notification.exe (PID: 2588)
    • Creates files in the user directory

      • 0000346753_Payment_Notification.exe (PID: 2588)
    • Executable content was dropped or overwritten

      • 0000346753_Payment_Notification.exe (PID: 2588)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:04:28 23:00:04+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 917504
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x12e0
OSVersion: 4
ImageVersion: 7.9
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.9.0.9
ProductVersionNumber: 7.9.0.9
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: GRINDINGLY4
ProductName: Revolutionise
FileVersion: 7.09.0009
ProductVersion: 7.09.0009
InternalName: CARLOTTA
OriginalFileName: CARLOTTA.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Apr-2009 21:00:04
Detected languages:
  • English - United States
CompanyName: GRINDINGLY4
ProductName: Revolutionise
FileVersion: 7.09.0009
ProductVersion: 7.09.0009
InternalName: CARLOTTA
OriginalFilename: CARLOTTA.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-Apr-2009 21:00:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000DFF30
0x000E0000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.73676
.data
0x000E1000
0x00000B30
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000E2000
0x00001AD2
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.13958

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.32066
564
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.16713
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
2.54471
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.65332
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.44729
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 0000346753_payment_notification.exe no specs #LOKIBOT 0000346753_payment_notification.exe

Process information

PID
CMD
Path
Indicators
Parent process
3524"C:\Users\admin\AppData\Local\Temp\0000346753_Payment_Notification.exe" C:\Users\admin\AppData\Local\Temp\0000346753_Payment_Notification.exeexplorer.exe
User:
admin
Company:
GRINDINGLY4
Integrity Level:
MEDIUM
Exit code:
0
Version:
7.09.0009
2588C:\Users\admin\AppData\Local\Temp\0000346753_Payment_Notification.exe" C:\Users\admin\AppData\Local\Temp\0000346753_Payment_Notification.exe
0000346753_Payment_Notification.exe
User:
admin
Company:
GRINDINGLY4
Integrity Level:
MEDIUM
Version:
7.09.0009
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2588) 0000346753_Payment_Notification.exeKey:HKEY_CURRENT_USER\������Ѝ�������ќ��Ќ����Ѝ���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
25880000346753_Payment_Notification.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
25880000346753_Payment_Notification.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
35240000346753_Payment_Notification.exeC:\Users\admin\AppData\Local\Temp\~DFB0F5588A976E5518.TMPbinary
MD5:1BF22D28CD1BDE815BB36D0D66B62BAE
SHA256:7B570882FE616B5D9F5F18652181CEAE748CCE9D65D281415EAFD45E7CE7FC3B
25880000346753_Payment_Notification.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:6EF947F636D74E2EDCF36B7736A7945A
SHA256:1FFFA3F8C24751100576B7D8292A6543A0339364F0BA09AF7C056636B5BEB921
25880000346753_Payment_Notification.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2588
0000346753_Payment_Notification.exe
POST
404
185.62.103.118:80
http://rikolexx.com/stock/rok2/fre.php
RU
text
15 b
malicious
2588
0000346753_Payment_Notification.exe
POST
404
185.62.103.118:80
http://rikolexx.com/stock/rok2/fre.php
RU
text
15 b
malicious
2588
0000346753_Payment_Notification.exe
POST
404
185.62.103.118:80
http://rikolexx.com/stock/rok2/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2588
0000346753_Payment_Notification.exe
185.62.103.118:80
rikolexx.com
Start LLC
RU
malicious

DNS requests

Domain
IP
Reputation
rikolexx.com
  • 185.62.103.118
malicious

Threats

PID
Process
Class
Message
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2588
0000346753_Payment_Notification.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info