analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Details.exe

Full analysis: https://app.any.run/tasks/81445371-683c-4aec-b712-08d3f11fc3a4
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: November 15, 2018, 09:20:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6C3198234121A2C4B720B24B909C2C63

SHA1:

4785E5C86CBA13691E69CCCFE997238EFEFFF0C3

SHA256:

D50F7B3171415F02A6DD268A20337DE935DEE707DCE52D59F5BB17EF2C8B7CE6

SSDEEP:

12288:8nMOKG8a3gPks3xpa1NSo0GaW0FZmlYW78EL+YtMszePNlZ4TgNiqSyeGkWvIEmr:CfKGlwM7xhplNWDuS4R6gLwi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LOKIBOT was detected

      • Payment Details.exe (PID: 2692)
    • Connects to CnC server

      • Payment Details.exe (PID: 2692)
    • Detected artifacts of LokiBot

      • Payment Details.exe (PID: 2692)
    • Actions looks like stealing of personal data

      • Payment Details.exe (PID: 2692)
  • SUSPICIOUS

    • Creates files in the user directory

      • Payment Details.exe (PID: 2692)
    • Application launched itself

      • Payment Details.exe (PID: 1180)
    • Loads DLL from Mozilla Firefox

      • Payment Details.exe (PID: 2692)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2007:09:30 21:25:41+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1241088
InitializedDataSize: 24576
UninitializedDataSize: -
EntryPoint: 0x1298
OSVersion: 4
ImageVersion: 2.5
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.5.0.1
ProductVersionNumber: 2.5.0.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: FORSYTHE
CompanyName: EMBLEMING
ProductName: bothering0
FileVersion: 2.05.0001
ProductVersion: 2.05.0001
InternalName: DELICATENESS
OriginalFileName: DELICATENESS.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Sep-2007 19:25:41
Detected languages:
  • English - United States
Comments: FORSYTHE
CompanyName: EMBLEMING
ProductName: bothering0
FileVersion: 2.05.0001
ProductVersion: 2.05.0001
InternalName: DELICATENESS
OriginalFilename: DELICATENESS.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Sep-2007 19:25:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0012E2BC
0x0012F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.92862
.data
0x00130000
0x00000A5C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00131000
0x00004EE2
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.38828

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3556
616
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.44508
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.9474
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.12733
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.13311
6200
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.01486
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
5.3088
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start payment details.exe no specs explorer.exe no specs #LOKIBOT payment details.exe

Process information

PID
CMD
Path
Indicators
Parent process
1180"C:\Users\admin\AppData\Local\Temp\Payment Details.exe" C:\Users\admin\AppData\Local\Temp\Payment Details.exeexplorer.exe
User:
admin
Company:
EMBLEMING
Integrity Level:
MEDIUM
Exit code:
0
Version:
2.05.0001
3764"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2692C:\Users\admin\AppData\Local\Temp\Payment Details.exe" C:\Users\admin\AppData\Local\Temp\Payment Details.exe
Payment Details.exe
User:
admin
Company:
EMBLEMING
Integrity Level:
MEDIUM
Version:
2.05.0001
Total events
54
Read events
54
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2692Payment Details.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
1180Payment Details.exeC:\Users\admin\AppData\Local\Temp\~DF8BCD5B117FD9C4A1.TMPbinary
MD5:9EB74A983738C3463B7A3D6A30267520
SHA256:8081E0B88E1AD15DF5F1CF68BEBAEFDDAA1B17DA245F351F038A53F0818268B0
2692Payment Details.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2692Payment Details.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2692
Payment Details.exe
POST
188.225.27.43:80
http://www.zereocompany.com/bazzltd/roks5/fre.php
RU
malicious
2692
Payment Details.exe
POST
404
188.225.27.43:80
http://www.zereocompany.com/bazzltd/roks5/fre.php
RU
text
15 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2692
Payment Details.exe
188.225.27.43:80
www.zereocompany.com
TimeWeb Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
www.zereocompany.com
  • 188.225.27.43
malicious

Threats

PID
Process
Class
Message
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2692
Payment Details.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2692
Payment Details.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
1 ETPRO signatures available at the full report
No debug info