analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PURCHASE_ORDER_CONFIRMATION_PDF.exe

Full analysis: https://app.any.run/tasks/5e2a951a-41b9-4b71-848c-71fdf567e9b4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 01:23:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
emotet
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A1B214271E59895108B07CC3F848F8F9

SHA1:

5A845EAEC647221F18E46E6921B6FA3C81417740

SHA256:

D69AA1EA60848363CB2E0FC8F1B110547ABC23E6333A485DE7D203BFD2EB7E60

SSDEEP:

3072:U8CLqCRxelRjhPwuOdlOvarsxamp9IqJXh9htbNhuhnG:Ud/DelRjhP+aXx5Zh9htbGhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
    • Detected artifacts of LokiBot

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
    • LOKIBOT was detected

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
    • Actions looks like stealing of personal data

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
  • SUSPICIOUS

    • Application launched itself

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 252)
    • Loads DLL from Mozilla Firefox

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
    • Creates files in the user directory

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
    • Executable content was dropped or overwritten

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 2100)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • PURCHASE_ORDER_CONFIRMATION_PDF.exe (PID: 252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: JellyCJellyCJellyCfigh.exe
InternalName: JellyCJellyCJellyCfigh
ProductVersion: 9.08.0009
FileVersion: 9.08.0009
ProductName: JellyCJellyCJellyCTURB
CompanyName: JellyCJellyCJellyChyli
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 9.8.0.9
FileVersionNumber: 9.8.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 9.8
OSVersion: 4
EntryPoint: 0x1738
UninitializedDataSize: -
InitializedDataSize: 24576
CodeSize: 1105920
LinkerVersion: 6
PEType: PE32
TimeStamp: 2009:07:20 15:21:21+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Jul-2009 13:21:21
Detected languages:
  • English - United States
CompanyName: JellyCJellyCJellyChyli
ProductName: JellyCJellyCJellyCTURB
FileVersion: 9.08.0009
ProductVersion: 9.08.0009
InternalName: JellyCJellyCJellyCfigh
OriginalFilename: JellyCJellyCJellyCfigh.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Jul-2009 13:21:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0010D76C
0x0010E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.16869
.data
0x0010F000
0x00000B60
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00110000
0x000043E4
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.24111

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.2367
664
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.85039
16456
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start purchase_order_confirmation_pdf.exe no specs #LOKIBOT purchase_order_confirmation_pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
252"C:\Users\admin\AppData\Local\Temp\PURCHASE_ORDER_CONFIRMATION_PDF.exe" C:\Users\admin\AppData\Local\Temp\PURCHASE_ORDER_CONFIRMATION_PDF.exeexplorer.exe
User:
admin
Company:
JellyCJellyCJellyChyli
Integrity Level:
MEDIUM
Exit code:
0
Version:
9.08.0009
2100C:\Users\admin\AppData\Local\Temp\PURCHASE_ORDER_CONFIRMATION_PDF.exe" C:\Users\admin\AppData\Local\Temp\PURCHASE_ORDER_CONFIRMATION_PDF.exe
PURCHASE_ORDER_CONFIRMATION_PDF.exe
User:
admin
Company:
JellyCJellyCJellyChyli
Integrity Level:
MEDIUM
Version:
9.08.0009
Total events
29
Read events
28
Write events
1
Delete events
0

Modification events

(PID) Process:(2100) PURCHASE_ORDER_CONFIRMATION_PDF.exeKey:HKEY_CURRENT_USER\������И�����і��М���Й���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2100PURCHASE_ORDER_CONFIRMATION_PDF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2100PURCHASE_ORDER_CONFIRMATION_PDF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
252PURCHASE_ORDER_CONFIRMATION_PDF.exeC:\Users\admin\AppData\Local\Temp\~DF5C36F20F9299235D.TMPbinary
MD5:E21FD29742107BADB1361D562A988F82
SHA256:01512F621C71465EF93EFED3AC733BC1495E0CF0281AE4D1D401875B675B533A
2100PURCHASE_ORDER_CONFIRMATION_PDF.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:A1B214271E59895108B07CC3F848F8F9
SHA256:D69AA1EA60848363CB2E0FC8F1B110547ABC23E6333A485DE7D203BFD2EB7E60
2100PURCHASE_ORDER_CONFIRMATION_PDF.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
POST
404
46.232.113.32:80
http://gaotec.icu/clap/five/fre.php
RU
text
15 b
malicious
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
POST
404
46.232.113.32:80
http://gaotec.icu/clap/five/fre.php
RU
text
15 b
malicious
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
POST
404
46.232.113.32:80
http://gaotec.icu/clap/five/fre.php
RU
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
46.232.113.32:80
gaotec.icu
MAROSNET Telecommunication Company LLC
RU
malicious

DNS requests

Domain
IP
Reputation
gaotec.icu
  • 46.232.113.32
  • 46.232.113.33
  • 46.232.113.38
  • 46.232.113.43
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2100
PURCHASE_ORDER_CONFIRMATION_PDF.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
4 ETPRO signatures available at the full report
No debug info