MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12021fc0d383f24539b8565bb873b36cd84e16ad126588336300a5039bf85093. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments 1

SHA256 hash: 12021fc0d383f24539b8565bb873b36cd84e16ad126588336300a5039bf85093
SHA3-384 hash: a47aed430f768e1c6e48d58a3a43904580341766311f14a38304c150ea5ca47ab1e1c28cce86a5b53642359251f254ac
SHA1 hash: 747f16cc7a7b4c108bc28d22e8b70e9e2e58ba9d
MD5 hash: 88f75a26375befa941b2b57d7e302c32
humanhash: cola-neptune-triple-ink
File name:88f75a26375befa941b2b57d7e302c32
Download: download sample
Signature Loki
File size:739'840 bytes
First seen:2021-09-20 14:29:23 UTC
Last seen:2021-09-20 15:59:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:N5MTdnK2esmtiK5oyZLpX1XZiVy86pyM68my3vHXkeXk5gqmQWHAS8:E5+FogTV8Ry3vHUehjQuJ8
Threatray 4'746 similar samples on MalwareBazaar
TLSH T1D1F48CC13D47D89BF4DF1AB3986FC12011656E9D9161C73D2682BA2B59F331230ABE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Overseas Keys inquiry.doc
Verdict:
Malicious activity
Analysis date:
2021-09-20 13:46:30 UTC
Tags:
exploit CVE-2017-11882 loader trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 14:30:07 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://136.243.159.53/~element/page.php?id=473
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
c403521b6ba5733973997c0f177eb6e61125d1aaf45f8fdd4693b30c7493eccc
MD5 hash:
15c51818688983db6f69df1cababacfd
SHA1 hash:
d9746020ee133aa57c0d2c41df906e393b30dfbf
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
b402fffcfc50c0a44f93824bb4394e6168bda00f2aa563a1f747958211bda962
MD5 hash:
2687c31bc2e61400e544dbd7d515c625
SHA1 hash:
8b77ceb964c654037eb5ba9e5630332fad6d6902
SH256 hash:
3b5dd810e978b22abcc66390178c4d51eb6938c2a7b8366e6d0aca9aee4e1a7a
MD5 hash:
c5b9d27e1a7a36071a8814849e4cc10f
SHA1 hash:
29a7254afec211aeca7c0efd7a4d60a01f13a904
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
12021fc0d383f24539b8565bb873b36cd84e16ad126588336300a5039bf85093
MD5 hash:
88f75a26375befa941b2b57d7e302c32
SHA1 hash:
747f16cc7a7b4c108bc28d22e8b70e9e2e58ba9d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 12021fc0d383f24539b8565bb873b36cd84e16ad126588336300a5039bf85093

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-20 14:29:24 UTC

url : hxxp://fantecheo.tk/hussanzx.exe