analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

urgent order confirmation.iso.exe

Full analysis: https://app.any.run/tasks/8a9b05b3-1ec7-44ce-9a34-72e6812cc60a
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 17, 2020, 18:31:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D1BC40112092432E5EFAD8C8854F4905

SHA1:

BD7C44A34D489C623F5B96B4B37E870447A656BE

SHA256:

29F4955E8B756287E4A4B37872B8FEF347C23749869D0A42E71512051FE6F0AC

SSDEEP:

768:+0bOGdvdVAHc3ikyYhiT/jxMv/WPLpfzAJLK:zCyvdVA8ykyYhSjSv/UpfzAI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • urgent order confirmation.iso.exe (PID: 2832)
    • Connects to CnC server

      • urgent order confirmation.iso.exe (PID: 2832)
    • LOKIBOT was detected

      • urgent order confirmation.iso.exe (PID: 2832)
    • Actions looks like stealing of personal data

      • urgent order confirmation.iso.exe (PID: 2832)
  • SUSPICIOUS

    • Creates files in the user directory

      • urgent order confirmation.iso.exe (PID: 2832)
    • Application launched itself

      • urgent order confirmation.iso.exe (PID: 1940)
    • Adds / modifies Windows certificates

      • urgent order confirmation.iso.exe (PID: 2832)
    • Loads DLL from Mozilla Firefox

      • urgent order confirmation.iso.exe (PID: 2832)
    • Executable content was dropped or overwritten

      • urgent order confirmation.iso.exe (PID: 2832)
  • INFO

    • Reads settings of System Certificates

      • urgent order confirmation.iso.exe (PID: 2832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:03:24 12:17:40+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 36864
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x1300
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Traditional)
CharacterSet: Unicode
CompanyName:
ProductName:
FileVersion: 1
ProductVersion: 1
InternalName: lgevidenskaben
OriginalFileName: lgevidenskaben.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Mar-2013 11:17:40
Detected languages:
  • Chinese - Taiwan
CompanyName: -
ProductName: -
FileVersion: 1.00
ProductVersion: 1.00
InternalName: lgevidenskaben
OriginalFilename: lgevidenskaben.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 24-Mar-2013 11:17:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000089C8
0x00009000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46212
.data
0x0000A000
0x00000A10
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0000B000
0x000008D0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.9059

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.12666
528
Unicode (UTF 16LE)
Chinese - Taiwan
RT_VERSION
30001
2.57965
304
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
1.76987
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.07177
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start urgent order confirmation.iso.exe no specs #LOKIBOT urgent order confirmation.iso.exe

Process information

PID
CMD
Path
Indicators
Parent process
1940"C:\Users\admin\AppData\Local\Temp\urgent order confirmation.iso.exe" C:\Users\admin\AppData\Local\Temp\urgent order confirmation.iso.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
2832"C:\Users\admin\AppData\Local\Temp\urgent order confirmation.iso.exe" C:\Users\admin\AppData\Local\Temp\urgent order confirmation.iso.exe
urgent order confirmation.iso.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Exit code:
3221225477
Version:
1.00
Total events
89
Read events
52
Write events
36
Delete events
1

Modification events

(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2832) urgent order confirmation.iso.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\urgent order confirmation_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
1
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\vvd%20(2)_encrypted_DC4E48F[1].binbinary
MD5:9CA48573DA8D36600FA405EEC1297BCA
SHA256:9BDAA2EC53844A188E16CD789B068FD3282F653A3547D1BB687E3BD68977D67E
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@live[1].txttext
MD5:A0E9C8907144308FDF86C56214A2CA09
SHA256:D7A69A9C0FE8BF6879507A307D915151F21B593566AA7296793CE5663CE0B3EC
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:D1BC40112092432E5EFAD8C8854F4905
SHA256:29F4955E8B756287E4A4B37872B8FEF347C23749869D0A42E71512051FE6F0AC
2832urgent order confirmation.iso.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2832
urgent order confirmation.iso.exe
POST
104.28.28.215:80
http://unvacsth.ml/vvd/sab.php
US
malicious
2832
urgent order confirmation.iso.exe
POST
104.28.28.215:80
http://unvacsth.ml/vvd/sab.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2832
urgent order confirmation.iso.exe
104.28.28.215:80
unvacsth.ml
Cloudflare Inc
US
malicious
2832
urgent order confirmation.iso.exe
13.107.43.12:443
bn2qxq.bn.files.1drv.com
Microsoft Corporation
US
suspicious
2832
urgent order confirmation.iso.exe
13.107.43.13:443
onedrive.live.com
Microsoft Corporation
US
malicious

DNS requests

Domain
IP
Reputation
onedrive.live.com
  • 13.107.43.13
shared
bn2qxq.bn.files.1drv.com
  • 13.107.43.12
whitelisted
unvacsth.ml
  • 104.28.28.215
  • 104.28.29.215
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2832
urgent order confirmation.iso.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ml Domain
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2832
urgent order confirmation.iso.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2832
urgent order confirmation.iso.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ml Domain
No debug info