MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1216f74151747ff91ce6270045707a518dcb404f9ffe26a028ce24137618a49c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 1216f74151747ff91ce6270045707a518dcb404f9ffe26a028ce24137618a49c
SHA3-384 hash: 0b573e1e8af1ca95d89c0009591cf787ffafbd34961d746e744c6dbeb3816d9da7b9c7e26ebb7e47cc9f515b327d87b6
SHA1 hash: d1690458cd54990d7996cba6143b2182d823fc07
MD5 hash: 233354cf8728b99eb114a43c887f87cb
humanhash: bakerloo-seventeen-pennsylvania-may
File name:Purchase Order 2100096.exe
Download: download sample
Signature Loki
File size:724'992 bytes
First seen:2022-10-29 07:22:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:7y10PPJaxEOCf5lpLR6AlAzXOqH0irvoHVuwGbuOUjKXRwa4KZOw:q/RwG3qKZOw
Threatray 12'353 similar samples on MalwareBazaar
TLSH T182F46934275A4F07E0DACF38A4B0D1B057669D7BB92E8A86CAD86CF778222F05D0D547
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00c4f8d2b290c200 (6 x AgentTesla, 5 x Formbook, 3 x NanoCore)
Reporter GovCERT_CH
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
Purchase Order 2100096.exe
Verdict:
Malicious activity
Analysis date:
2022-10-29 07:24:44 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-24 01:29:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
24 of 41 (58.54%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://192.64.118.167/profile.php?id=5387165893178318742
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
20878ca3be1eae3852888f885941f57f5f80ec8c43c4a698ddb154d02e063f32
MD5 hash:
44c840ea28759b4e86f6db585bd631bb
SHA1 hash:
9460d0e058327ea77adfeaf805ac2f7d7dc88e25
SH256 hash:
3ba16a92b2b40d38c6e5e30f882a4c60b3838611868d990b7d986eb4018c17cb
MD5 hash:
16d6f358cc62b12dc869da8a59b03eda
SHA1 hash:
5eaf3662fbd4193086df2ba7233e9652542be8a3
SH256 hash:
0ae1026bfa662e4c9b3318e988543fb6bec082ac56763d654ba7440dffa056fc
MD5 hash:
3c6f2e50132076f8a06348b9932b896f
SHA1 hash:
3b81f9eea076c75f4aa3a4c521ec1b0f6813155d
SH256 hash:
744928a56b4d36f17e73eea0534c5e99103d1553d5b0a864a6fd9d4f9899b47f
MD5 hash:
91fed5db1afcdf48e0cd6d4058a013ba
SHA1 hash:
3717b3346e25d3f66f00626ad1a771d8655f485f
SH256 hash:
1216f74151747ff91ce6270045707a518dcb404f9ffe26a028ce24137618a49c
MD5 hash:
233354cf8728b99eb114a43c887f87cb
SHA1 hash:
d1690458cd54990d7996cba6143b2182d823fc07
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 1216f74151747ff91ce6270045707a518dcb404f9ffe26a028ce24137618a49c

(this sample)

  
Dropped by
loki
  
Delivery method
Distributed via e-mail attachment

Comments