MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 037a4ae072c70cade6ca101962abd2ebf156642b04a43a182ad39868397a5fae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 037a4ae072c70cade6ca101962abd2ebf156642b04a43a182ad39868397a5fae
SHA3-384 hash: 504151c4609492dc5b6c24e20ba2915ab5ac08311ea583e5d985c75aa1521113aedc4ca7d3c588e6c4553268a53601f9
SHA1 hash: 2092ee6ad345d1c8308c71591b8199487139c90e
MD5 hash: c7381f53aae8af38e0878fd55fd4233a
humanhash: sink-stream-jig-robin
File name:c7381f53aae8af38e0878fd55fd4233a
Download: download sample
Signature Loki
File size:288'117 bytes
First seen:2021-11-15 09:08:25 UTC
Last seen:2021-11-15 11:13:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGiaNdSnlmZhzuwmmjSal0U+WMHqFZpzxN+2jH80xNbCeZranu+L:Y0lchuwmCB0XtHqBdljHjx1C1uQ
Threatray 5'407 similar samples on MalwareBazaar
TLSH T10D5423467DC4C99FC490483009B39F3ABFBBD299C1661A1357C45F376B2BD660AA82D3
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
af03f2fb7663771c312b66f2e4e5f52c38196ce47862d67e4acfc9592475de8f.xlsx
Verdict:
Malicious activity
Analysis date:
2021-11-15 05:34:56 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Reading critical registry keys
Sending a UDP request
Changing a file
Replacing files
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Creating a window
Stealing user critical data
Connection attempt to an infection source
Moving of the original file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-11-15 08:11:28 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://63.250.40.204/~wpdemo/file.php?search=5803588
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
037a4ae072c70cade6ca101962abd2ebf156642b04a43a182ad39868397a5fae
MD5 hash:
c7381f53aae8af38e0878fd55fd4233a
SHA1 hash:
2092ee6ad345d1c8308c71591b8199487139c90e
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 037a4ae072c70cade6ca101962abd2ebf156642b04a43a182ad39868397a5fae

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-15 09:08:28 UTC

url : hxxp://107.173.219.26/c1/file_01.exe