analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAYMENT.CONFIRMATION.exe

Full analysis: https://app.any.run/tasks/044808cd-edfb-4bd6-8dea-5110664de40f
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: January 18, 2019, 11:47:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

702B248DBE71DB40F11A8DA21719706D

SHA1:

9391B5F232FE3FF614CF187B2919F8FCB205682D

SHA256:

6F9B0D7696F50F0FC1404E22652FCB0C8D98C8F5AC645C0CD8746FEB9836090F

SSDEEP:

12288:r8rvn30fBTKQaLUhXeMZ7/EhMzbiG5Ije4mNOgI6MAN+Xkv3:r8730ZKQSUhXRDhbiG5Ije49g8PUv3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • PAYMENT.CONFIRMATION.exe (PID: 312)
    • LOKIBOT was detected

      • PAYMENT.CONFIRMATION.exe (PID: 312)
    • Actions looks like stealing of personal data

      • PAYMENT.CONFIRMATION.exe (PID: 312)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • PAYMENT.CONFIRMATION.exe (PID: 312)
    • Application launched itself

      • PAYMENT.CONFIRMATION.exe (PID: 3096)
    • Creates files in the user directory

      • PAYMENT.CONFIRMATION.exe (PID: 312)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:01:14 00:57:47+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 517120
InitializedDataSize: 205824
UninitializedDataSize: -
EntryPoint: 0x7f1d4
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-1992 23:57:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 13-Jan-1992 23:57:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0007E21C
0x0007E400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61594
DATA
0x00080000
0x00001BBC
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.64329
BSS
0x00082000
0x00000ED1
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00083000
0x000023C8
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.94377
.tls
0x00086000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00087000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.180244
.reloc
0x00088000
0x000089F4
0x00008A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.63247
.rsrc
0x00091000
0x000257B8
0x00025800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.03421

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.89497
2216
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
8
2.6633
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
241
5.68086
1327
Latin 1 / Western European
English - United States
RT_BITMAP
242
7.04778
1327
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start payment.confirmation.exe no specs #LOKIBOT payment.confirmation.exe

Process information

PID
CMD
Path
Indicators
Parent process
3096"C:\Users\admin\AppData\Local\Temp\PAYMENT.CONFIRMATION.exe" C:\Users\admin\AppData\Local\Temp\PAYMENT.CONFIRMATION.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
312"C:\Users\admin\AppData\Local\Temp\PAYMENT.CONFIRMATION.exe" C:\Users\admin\AppData\Local\Temp\PAYMENT.CONFIRMATION.exe
PAYMENT.CONFIRMATION.exe
User:
admin
Integrity Level:
MEDIUM
Total events
28
Read events
28
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
312PAYMENT.CONFIRMATION.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
312
PAYMENT.CONFIRMATION.exe
POST
103.63.2.245:80
http://solomoiter.us/getio/terwer/fre.php
HK
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
312
PAYMENT.CONFIRMATION.exe
103.63.2.245:80
solomoiter.us
Guochao Group limited
HK
suspicious

DNS requests

Domain
IP
Reputation
solomoiter.us
  • 103.63.2.245
malicious

Threats

PID
Process
Class
Message
312
PAYMENT.CONFIRMATION.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 4
312
PAYMENT.CONFIRMATION.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
312
PAYMENT.CONFIRMATION.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
No debug info