analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment notification #923857_pdf.exe

Full analysis: https://app.any.run/tasks/c4e327ae-0d0d-4790-96ad-cc4cf7ce7b60
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 18, 2019, 11:09:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DBD1CC67DFB52DBC1563BAD8CBF6699E

SHA1:

6DADBE40F6E2FD37FAF4C3C95F34E29E01F53257

SHA256:

233959FD9AF8E5C00EA6BBACFD3B5BBBD7306AAC96745179E38F906D8E793CFA

SSDEEP:

12288:ngp5tZRyAuBpP2ECqe+/CgPyKqUKtF2/jA1kff1pkxeWf4eV7dzfJOfEGWkoIh1W:AHvyh3P15CgaKqUpjAa/Pm7xf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • Payment notification #923857_pdf.exe (PID: 3064)
    • Actions looks like stealing of personal data

      • Payment notification #923857_pdf.exe (PID: 3064)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • Payment notification #923857_pdf.exe (PID: 3064)
    • Application launched itself

      • Payment notification #923857_pdf.exe (PID: 3144)
    • Executable content was dropped or overwritten

      • Payment notification #923857_pdf.exe (PID: 3064)
    • Creates files in the user directory

      • Payment notification #923857_pdf.exe (PID: 3064)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: noncollectivistic.exe
InternalName: noncollectivistic
ProductVersion: 1.04.0001
FileVersion: 1.04.0001
ProductName: nuakata
LegalTrademarks: NODOSE
LegalCopyright: Anhyd
FileDescription: Bank
CompanyName: Undergrounds
Comments: hacklier8
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.4.0.1
FileVersionNumber: 1.4.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.4
OSVersion: 4
EntryPoint: 0x15f0
UninitializedDataSize: -
InitializedDataSize: 24576
CodeSize: 1064960
LinkerVersion: 6
PEType: PE32
TimeStamp: 2002:12:16 13:40:56+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Dec-2002 12:40:56
Detected languages:
  • English - United States
Comments: hacklier8
CompanyName: Undergrounds
FileDescription: Bank
LegalCopyright: Anhyd
LegalTrademarks: NODOSE
ProductName: nuakata
FileVersion: 1.04.0001
ProductVersion: 1.04.0001
InternalName: noncollectivistic
OriginalFilename: noncollectivistic.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Dec-2002 12:40:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00103A34
0x00104000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.79764
.data
0x00105000
0x00000A64
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00106000
0x000048CC
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.76009

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.29358
788
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.94825
14728
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.20411
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
4.08698
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start payment notification #923857_pdf.exe no specs notepad.exe no specs #LOKIBOT payment notification #923857_pdf.exe calc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Users\admin\AppData\Local\Temp\Payment notification #923857_pdf.exe" C:\Users\admin\AppData\Local\Temp\Payment notification #923857_pdf.exeexplorer.exe
User:
admin
Company:
Undergrounds
Integrity Level:
MEDIUM
Description:
Bank
Exit code:
0
Version:
1.04.0001
3328"C:\Windows\system32\notepad.exe" C:\Windows\system32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3064C:\Users\admin\AppData\Local\Temp\Payment notification #923857_pdf.exe" C:\Users\admin\AppData\Local\Temp\Payment notification #923857_pdf.exe
Payment notification #923857_pdf.exe
User:
admin
Company:
Undergrounds
Integrity Level:
MEDIUM
Description:
Bank
Version:
1.04.0001
3248"C:\Windows\system32\calc.exe" C:\Windows\system32\calc.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Calculator
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
29
Read events
27
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3064Payment notification #923857_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3144Payment notification #923857_pdf.exeC:\Users\admin\AppData\Local\Temp\~DFF270A2B461CFFFB9.TMPbinary
MD5:1237DE4CE9B43452EAA531BF785C75D1
SHA256:876A1153F28F57A4023556C8AF7C2A0DD44AE3B1BC69F35A96E087268751FD65
3064Payment notification #923857_pdf.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:DBD1CC67DFB52DBC1563BAD8CBF6699E
SHA256:233959FD9AF8E5C00EA6BBACFD3B5BBBD7306AAC96745179E38F906D8E793CFA
3064Payment notification #923857_pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
jelimold.com
malicious

Threats

No threats detected
No debug info