MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bcb4c2c798db189132b9e70588a72df14efdc5ee998ba4203aed16fbe56960f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 3 File information Comments

SHA256 hash: 0bcb4c2c798db189132b9e70588a72df14efdc5ee998ba4203aed16fbe56960f
SHA3-384 hash: cd75c138069ef0b60b53492462bb22812db1464bb2e6a4c42dd1d0f0c4b4fe889509133539485c1f5785bfade403bd24
SHA1 hash: cfbc4cf37522af780063e1814e44e5571a345de7
MD5 hash: 9279e240d133ee4113c3a25916cd606e
humanhash: juliet-oven-virginia-illinois
File name:9279e240d133ee4113c3a25916cd606e.exe
Download: download sample
Signature Loki
File size:843'776 bytes
First seen:2022-04-11 11:41:26 UTC
Last seen:2022-04-11 15:05:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:4pzWIpT1cwbP8JiOAg/YPG2fmrHyof1Kls:4/1ZLeVtgVfQHrf8
Threatray 7'731 similar samples on MalwareBazaar
TLSH T14405F120F6729A05D47C0DF399E6469B4B70C506E011C6CB3BF9394ACA63F9B3978297
File icon (PE):PE icon
dhash icon 71e89ebab2aeec70 (14 x AgentTesla, 13 x Loki, 13 x Formbook)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://45.133.1.45/me/five/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.133.1.45/me/five/fre.php https://threatfox.abuse.ch/ioc/518528/

Intelligence


File Origin
# of uploads :
2
# of downloads :
334
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
9279e240d133ee4113c3a25916cd606e.exe
Verdict:
Malicious activity
Analysis date:
2022-04-11 12:09:00 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware obfuscated packed remote.exe replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-11 11:42:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
32
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://45.133.1.45/me/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
007694272e71c5aa5e99bee9e6f9a48bd591a5f1d84f7e4d82b86d32570815b0
MD5 hash:
df10f342c5a36206cae9c53f0fbda9dd
SHA1 hash:
fc0e8645a7ed3fe8eb6a6ec45e34753baa2b1461
SH256 hash:
dafece06a2570646156ae39325182584f915f27b198d46fe85a951ee6cd4858f
MD5 hash:
43d4e17977ec82607780c29620611fcc
SHA1 hash:
f7748b729100ab54846805e93e683c7ede5bb550
Detections:
win_lokipws_auto
SH256 hash:
90adc64e19cb7c5109be0a337f224771b8e79b864abd98ded830b78c8f11e02c
MD5 hash:
790a55cc64c20703be61dc4bc70dbceb
SHA1 hash:
de0c339b1b9c685dbfa9ab407a38d6762e23285c
SH256 hash:
0bcb4c2c798db189132b9e70588a72df14efdc5ee998ba4203aed16fbe56960f
MD5 hash:
9279e240d133ee4113c3a25916cd606e
SHA1 hash:
cfbc4cf37522af780063e1814e44e5571a345de7
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 0bcb4c2c798db189132b9e70588a72df14efdc5ee998ba4203aed16fbe56960f

(this sample)

  
Delivery method
Distributed via web download

Comments