analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Saigon Factory Reuisition_pdf.exe

Full analysis: https://app.any.run/tasks/034917b5-5d36-4be2-9c44-df5c3991b5f2
Verdict: Malicious activity
Threats:

LokiBot was developed in 2015 to steal information from a variety of applications. Despite the age, this malware is still rather popular among cybercriminals.

Analysis date: June 17, 2019, 02:13:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
lokibot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

646C994098863A14E0CFCE09A43C686C

SHA1:

FF70C71A9B3BBFE2017F7A2BF50C3342226EC7AD

SHA256:

FCA687538244FC352708567919B56D9AEED2CA126693A3CA6E53A7285EE49F8C

SSDEEP:

6144:DRcA4GeBP0s2+Xy36KmKYBM8YFPBeAZFnKZ8+0nAbSfOL/+H0mjYawdF1gDyi:DRhOVfXyVmKUM8yZe/wnySmL/+UmjYpb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected artifacts of LokiBot

      • RegAsm.exe (PID: 2532)
    • Connects to CnC server

      • RegAsm.exe (PID: 2532)
    • Application was dropped or rewritten from another process

      • RegAsm.exe (PID: 2532)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 2532)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 2532)
    • Starts CMD.EXE for commands execution

      • Saigon Factory Reuisition_pdf.exe (PID: 3380)
    • Executable content was dropped or overwritten

      • RegAsm.exe (PID: 2532)
    • Creates files in the user directory

      • RegAsm.exe (PID: 2532)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2005:04:16 19:38:58+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 304128
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x4c2ce
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.9.2.5
ProductVersionNumber: 1.9.2.5
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: azibopojojuq
CompanyName: ehevaqiqipiduvov
FileDescription: ikabicub
FileVersion: 1.9.2.5
InternalName: Statement_pdf.exe
LegalCopyright: Copyright © 2004
OriginalFileName: Statement_pdf.exe
ProductName: ikabicub
ProductVersion: 1.9.2.5
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Apr-2005 17:38:58
Comments: azibopojojuq
CompanyName: ehevaqiqipiduvov
FileDescription: ikabicub
FileVersion: 1.9.2.5
InternalName: Statement_pdf.exe
LegalCopyright: Copyright © 2004
OriginalFilename: Statement_pdf.exe
ProductName: ikabicub
ProductVersion: 1.9.2.5
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Apr-2005 17:38:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0004A2D4
0x0004A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.6921
.rsrc
0x0004E000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.48743
.reloc
0x00050000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start saigon factory reuisition_pdf.exe no specs cmd.exe no specs cmd.exe no specs #LOKIBOT regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3380"C:\Users\admin\AppData\Local\Temp\Saigon Factory Reuisition_pdf.exe" C:\Users\admin\AppData\Local\Temp\Saigon Factory Reuisition_pdf.exeexplorer.exe
User:
admin
Company:
ehevaqiqipiduvov
Integrity Level:
MEDIUM
Description:
ikabicub
Exit code:
0
Version:
1.9.2.5
1088"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\Saigon Factory Reuisition_pdf.exe:Zone.Identifier"C:\Windows\System32\cmd.exeSaigon Factory Reuisition_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
252"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\Saigon Factory Reuisition_pdf.exe:Zone.Identifier"C:\Windows\System32\cmd.exeSaigon Factory Reuisition_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2532"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
Saigon Factory Reuisition_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
Total events
112
Read events
106
Write events
6
Delete events
0

Modification events

(PID) Process:(3380) Saigon Factory Reuisition_pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3380) Saigon Factory Reuisition_pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3380) Saigon Factory Reuisition_pdf.exeKey:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
(PID) Process:(2532) RegAsm.exeKey:HKEY_CURRENT_USER\������Ћ��������ќ��������Г���Й��я��
Operation:writeName:F63AAA
Value:
%APPDATA%\F63AAA\A71D80.exe
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2532RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lck
MD5:
SHA256:
2532RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:5302B1B5EC232D44E2D9507FB847FC49
SHA256:20B58A25872B1E3F7D47DAE0C090ACF229C49B6E33939934513499CC37BB2684
2532RegAsm.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:18B8CFC0185C50383AAC0A4F30A9DAC8
SHA256:913E8CED6A447FE791954D382ABA52D490513C5D2F689B391866C7E561F89A03
2532RegAsm.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:911BDF77EB94E48CA524252A3FD47019
SHA256:A07564A8771DAFA3EBE9ACEAA20C327EFA2D0AC2EDC06B2BBC3EEBDC66600641
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
text
15 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
binary
23 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
text
15 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
binary
23 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
binary
23 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
binary
23 b
malicious
2532
RegAsm.exe
POST
404
81.92.202.161:80
http://testainer.com/81161/logs/fre.php
GB
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
81.92.202.161:80
testainer.com
Venus Business Communications Limited
GB
malicious
2532
RegAsm.exe
81.92.202.161:80
testainer.com
Venus Business Communications Limited
GB
malicious

DNS requests

Domain
IP
Reputation
testainer.com
  • 81.92.202.161
malicious

Threats

PID
Process
Class
Message
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2532
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2532
RegAsm.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2532
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loki Bot Check-in M2
7 ETPRO signatures available at the full report
No debug info