analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Swift Copy USD.exe

Full analysis: https://app.any.run/tasks/a8ea25fd-e3ef-47d7-91f2-1264476214a8
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: August 26, 2019, 04:27:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2BDBE9C20F5A82279916A4B501845BA2

SHA1:

107B87F20096C74290B82FFFB8A769781875CD8B

SHA256:

C692F30C8C9671E4E417BB749C98EF64AB7AFA1F6E1FCC6901C829283CE2D34D

SSDEEP:

12288:D9ETAS89teOc+GJUqwoTLYGamLMspUXr2f2ELOO5JKRUj1ZvroadUMaNKAHOW2Jt:hyhQhcxyqwqfhUbWlTIRUrSKAR2J6pcN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • Payment Swift Copy USD.exe (PID: 3880)
    • Detected artifacts of LokiBot

      • Payment Swift Copy USD.exe (PID: 3880)
    • Connects to CnC server

      • Payment Swift Copy USD.exe (PID: 3880)
    • Actions looks like stealing of personal data

      • Payment Swift Copy USD.exe (PID: 3880)
  • SUSPICIOUS

    • Application launched itself

      • Payment Swift Copy USD.exe (PID: 3660)
    • Creates files in the user directory

      • Payment Swift Copy USD.exe (PID: 3880)
    • Loads DLL from Mozilla Firefox

      • Payment Swift Copy USD.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • Payment Swift Copy USD.exe (PID: 3880)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:02:18 19:34:04+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 636416
InitializedDataSize: 239104
UninitializedDataSize: -
EntryPoint: 0x9c438
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Feb-1992 18:34:04
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 18-Feb-1992 18:34:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0009B480
0x0009B600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52819
DATA
0x0009D000
0x000099FC
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.99001
BSS
0x000A7000
0x00000E85
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A8000
0x00002792
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.01987
.tls
0x000AB000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000AC000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.195201
.reloc
0x000AD000
0x0000BB00
0x0000BC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.58322
.rsrc
0x000B9000
0x00022548
0x00022600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.98858

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.84407
1640
Latin 1 / Western European
English - United States
RT_ICON
253
5.52629
928
Latin 1 / Western European
English - United States
RT_BITMAP
254
6.39229
928
Latin 1 / Western European
English - United States
RT_BITMAP
255
7.0062
928
Latin 1 / Western European
English - United States
RT_BITMAP
256
7.0445
928
Latin 1 / Western European
English - United States
RT_BITMAP
257
7.21129
928
Latin 1 / Western European
English - United States
RT_BITMAP
258
7.12536
928
Latin 1 / Western European
English - United States
RT_BITMAP
259
7.20762
928
Latin 1 / Western European
English - United States
RT_BITMAP
260
7.1836
928
Latin 1 / Western European
English - United States
RT_BITMAP
261
7.14448
928
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start payment swift copy usd.exe no specs #LOKIBOT payment swift copy usd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3660"C:\Users\admin\AppData\Local\Temp\Payment Swift Copy USD.exe" C:\Users\admin\AppData\Local\Temp\Payment Swift Copy USD.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3880"C:\Users\admin\AppData\Local\Temp\Payment Swift Copy USD.exe" C:\Users\admin\AppData\Local\Temp\Payment Swift Copy USD.exe
Payment Swift Copy USD.exe
User:
admin
Integrity Level:
MEDIUM
Total events
37
Read events
36
Write events
1
Delete events
0

Modification events

(PID) Process:(3880) Payment Swift Copy USD.exeKey:HKEY_CURRENT_USER\������Ќ��������ќ��Ќ�Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3880Payment Swift Copy USD.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
3880Payment Swift Copy USD.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
3880Payment Swift Copy USD.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:2BDBE9C20F5A82279916A4B501845BA2
SHA256:C692F30C8C9671E4E417BB749C98EF64AB7AFA1F6E1FCC6901C829283CE2D34D
3880Payment Swift Copy USD.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
Payment Swift Copy USD.exe
POST
47.88.220.18:80
http://siiigroup.com/sk/five/fre.php
SG
malicious
3880
Payment Swift Copy USD.exe
POST
47.88.220.18:80
http://siiigroup.com/sk/five/fre.php
SG
malicious
3880
Payment Swift Copy USD.exe
POST
47.88.220.18:80
http://siiigroup.com/sk/five/fre.php
SG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
Payment Swift Copy USD.exe
47.88.220.18:80
siiigroup.com
Alibaba (China) Technology Co., Ltd.
SG
malicious

DNS requests

Domain
IP
Reputation
siiigroup.com
  • 47.88.220.18
malicious

Threats

PID
Process
Class
Message
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
3880
Payment Swift Copy USD.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
3 ETPRO signatures available at the full report
No debug info