analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Advice_003488574.exe

Full analysis: https://app.any.run/tasks/2ef5d7fe-2054-4d08-8bc6-93271513661e
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: March 22, 2019, 01:15:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F5E8C2299DE3DC1D07C3602F520B6761

SHA1:

40B6ADB9BCBC0B4BF2726A327E6984E512A5EE85

SHA256:

5C8D414D9CD178C0EA258A8DF285811A168070B0644D7C70D2CEAAE365EAC90C

SSDEEP:

3072:VU+uNiQNkToEe4iwOifWjmODRqGN6Yv5JMZvVN07xrsxsMab/VKHAIVKHAljIisj:u+vQNkknRifWjmYlN7QpV2GU00ALe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LokiBot was detected

      • Payment Advice_003488574.exe (PID: 4092)
    • Actions looks like stealing of personal data

      • Payment Advice_003488574.exe (PID: 4092)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Payment Advice_003488574.exe (PID: 4092)
    • Application launched itself

      • Payment Advice_003488574.exe (PID: 2276)
    • Loads DLL from Mozilla Firefox

      • Payment Advice_003488574.exe (PID: 4092)
    • Creates files in the user directory

      • Payment Advice_003488574.exe (PID: 4092)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: SPIRIVALVE.exe
InternalName: SPIRIVALVE
ProductVersion: 4.02.0006
FileVersion: 4.02.0006
ProductName: ensignment
FileDescription: Vallombrosan
CompanyName: DIMENSIONS2
Comments: sarcasm8
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 4.2.0.6
FileVersionNumber: 4.2.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 4.2
OSVersion: 4
EntryPoint: 0x144c
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 1142784
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:03:20 07:52:56+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2003 06:52:56
Detected languages:
  • English - United States
Comments: sarcasm8
CompanyName: DIMENSIONS2
FileDescription: Vallombrosan
ProductName: ensignment
FileVersion: 4.02.0006
ProductVersion: 4.02.0006
InternalName: SPIRIVALVE
OriginalFilename: SPIRIVALVE.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Mar-2003 06:52:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00116E68
0x00117000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.62388
.data
0x00118000
0x00000AB4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00119000
0x000038B0
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.83492

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.30599
680
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
6.48744
10712
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
6.13566
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.29557
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start payment advice_003488574.exe no specs #LOKIBOT payment advice_003488574.exe

Process information

PID
CMD
Path
Indicators
Parent process
2276"C:\Users\admin\AppData\Local\Temp\Payment Advice_003488574.exe" C:\Users\admin\AppData\Local\Temp\Payment Advice_003488574.exeexplorer.exe
User:
admin
Company:
DIMENSIONS2
Integrity Level:
MEDIUM
Description:
Vallombrosan
Exit code:
0
Version:
4.02.0006
4092C:\Users\admin\AppData\Local\Temp\Payment Advice_003488574.exe" C:\Users\admin\AppData\Local\Temp\Payment Advice_003488574.exe
Payment Advice_003488574.exe
User:
admin
Company:
DIMENSIONS2
Integrity Level:
MEDIUM
Description:
Vallombrosan
Version:
4.02.0006
Total events
25
Read events
24
Write events
1
Delete events
0

Modification events

(PID) Process:(4092) Payment Advice_003488574.exeKey:HKEY_CURRENT_USER\http://whaleloqistics.com/stock/rok2/fre.php
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
0
Unknown types
16

Dropped files

PID
Process
Filename
Type
4092Payment Advice_003488574.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2276Payment Advice_003488574.exeC:\Users\admin\AppData\Local\Temp\~DF601F616321FF2C66.TMPbinary
MD5:0621CDC6532AC4CC9C9BCE5652F36C14
SHA256:DCE525DE0C8FE990332DFF6CE1EE91993B446CF17B2EA08A8668F2F89396638C
4092Payment Advice_003488574.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:F5E8C2299DE3DC1D07C3602F520B6761
SHA256:5C8D414D9CD178C0EA258A8DF285811A168070B0644D7C70D2CEAAE365EAC90C
4092Payment Advice_003488574.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
whaleloqistics.com
malicious

Threats

No threats detected
No debug info