MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 091568238583c32aeee4cd77861526a9e1689da10e45f7b3d659f8c561c48355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 091568238583c32aeee4cd77861526a9e1689da10e45f7b3d659f8c561c48355
SHA3-384 hash: 5b99f2365815bd421d9dd94715d6b3b57a906b131e17f7b261820dd473827811b6c8dc34a7e909f22579ac97363475e1
SHA1 hash: c8861601cc73d11c9aa6c4e39e75d472f6f77e4f
MD5 hash: e19a95fbd04cd12b5bd80bfdcccabca5
humanhash: red-paris-robert-september
File name:Drawing.exe
Download: download sample
Signature Loki
File size:381'440 bytes
First seen:2023-11-13 06:38:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:qUNgMgB2+63ymZeEHe1YMhY4NiPtiHDxjQPV2Yxh1EeJ3D6FW8Oq:ZXgBoymJeFhXpjxsIQNJ3Dk
Threatray 1'616 similar samples on MalwareBazaar
TLSH T1C88423098AAC77D2F1775BF0D46B7A0868809D117D1E7B6B1670B27F4F3368EB942188
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon e0c4a2a2a4bcbcf8 (15 x Loki, 12 x Formbook, 5 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
358
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Enabling the 'hidden' option for recently created files
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-28 01:22:50 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
091568238583c32aeee4cd77861526a9e1689da10e45f7b3d659f8c561c48355
MD5 hash:
e19a95fbd04cd12b5bd80bfdcccabca5
SHA1 hash:
c8861601cc73d11c9aa6c4e39e75d472f6f77e4f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments