MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0eaeda634e3df8cd7985a88a15ed14167877ab010f3b8cab9f03bdeba2d361a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 0eaeda634e3df8cd7985a88a15ed14167877ab010f3b8cab9f03bdeba2d361a2
SHA3-384 hash: 0fea7ee8b1b70119cba5c2a0103f5ee77d47f6a47accf369e0c35afd26ca2c29438bb3dbeb029cd3af3b2f4b15003cff
SHA1 hash: a1a09702b7fc8efb81aec68c6607ed8e2c7c485b
MD5 hash: 89fcea1d1d4a786c8e8f7cf79def9708
humanhash: hotel-ceiling-queen-leopard
File name:89fcea1d1d4a786c8e8f7cf79def9708.exe
Download: download sample
Signature Loki
File size:559'616 bytes
First seen:2023-05-09 16:58:40 UTC
Last seen:2023-05-13 22:45:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:mNj5Ay98ecuP6AuJ1Mi7FAmDY25meRyW72+HaupdIB:m3fVescJDYwmWyUL
Threatray 4'127 similar samples on MalwareBazaar
TLSH T174C4E0B4D1EA89E1E20B89B0163CBDB21EB671E3E9D51578073A6544CFBBB043F4894D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
300
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
89fcea1d1d4a786c8e8f7cf79def9708.exe
Verdict:
Malicious activity
Analysis date:
2023-05-09 16:59:31 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-09 14:51:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://185.246.220.60/govonor/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
a74ab9c3671b513ca7ae9264a40480fbd8ae38d1c8069a07be79bbafd2588732
MD5 hash:
b14daf782f19eb1de79034efd6d0cfff
SHA1 hash:
c2f03c21862fe301f4fd4e0fbead290099d135f4
SH256 hash:
a0c3989e1ef90d3832c2f20b6b147f5057f5e412bfc9e00d1a1bd45a49f66ce3
MD5 hash:
24e9a76b33dac88124257e674659fd3b
SHA1 hash:
ad0019275d157321ed548f6c709518d906a04f7d
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
83fde4c9e3bd778ea729691f2dbae3a3921ca37c620873d5015e059366bd45ab
MD5 hash:
875c44e3510ef7b26167c427e22985fb
SHA1 hash:
7085e54effb2e903cbf2bface0dad4bd28d4a7c1
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
497b3e7b017cd50758f5e05d0b70b08675a33c77c5c6a195ea3fbd8b009721e6
MD5 hash:
01a551e627e38edadaf3ec4b9383f50a
SHA1 hash:
0cac93f9a6030288bdd9dd89cb7607a001541d16
SH256 hash:
0eaeda634e3df8cd7985a88a15ed14167877ab010f3b8cab9f03bdeba2d361a2
MD5 hash:
89fcea1d1d4a786c8e8f7cf79def9708
SHA1 hash:
a1a09702b7fc8efb81aec68c6607ed8e2c7c485b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 0eaeda634e3df8cd7985a88a15ed14167877ab010f3b8cab9f03bdeba2d361a2

(this sample)

  
Delivery method
Distributed via web download

Comments