MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19063a4980ea5f65e54be639f8601dc9882ed44cee132b1bbb53cf899337fbdc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 19063a4980ea5f65e54be639f8601dc9882ed44cee132b1bbb53cf899337fbdc
SHA3-384 hash: c4dbb7638eff1f0c308b03847f2b912a3f934002eb6fbe62a3559438d4009be1ac37c2bfaea5d955278cc17da74575c3
SHA1 hash: 5f16b77487f511097bf92f37fec6f7ada6a7ebac
MD5 hash: 5046c78fa38fe90384a1588a55405d6f
humanhash: eighteen-eleven-whiskey-crazy
File name:SecuriteInfo.com.Trojan.Siggen10.36916.13971.10884
Download: download sample
Signature Loki
File size:359'424 bytes
First seen:2020-10-14 04:36:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:ocfP65HsW7kFuG97mwIxeKg0xb5+aYVfpju/fUUy/CEOsZJ:ocOHVywgE5+aCYOCE
Threatray 245 similar samples on MalwareBazaar
TLSH 2174C0F17A1E582DF25586718086B4C3F53C52CB3F1E5A0DAEDF830C4EA161A1B9A64F
Reporter SecuriteInfoCom
Tags:Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a window
Creating a file
Running batch commands
Launching a process
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an autostart registry key pointing to binary in C:\Windows
Drops PE files to the user root directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 297730 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 14/10/2020 Architecture: WINDOWS Score: 100 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 4 other signatures 2->41 7 SecuriteInfo.com.Trojan.Siggen10.36916.13971.exe 9 2->7         started        11 pcalua.exe 1 2->11         started        13 pcalua.exe 1 1 2->13         started        process3 file4 27 C:\Users\user\qwejd.exe, PE32 7->27 dropped 29 C:\Users\user\qwejd.exe:Zone.Identifier, ASCII 7->29 dropped 31 SecuriteInfo.com.T...36916.13971.exe.log, ASCII 7->31 dropped 33 2 other files (none is malicious) 7->33 dropped 53 Drops PE files to the user root directory 7->53 55 Tries to detect virtualization through RDTSC time measurements 7->55 15 cmd.exe 1 7->15         started        17 qwejd.exe 2 7->17         started        19 qwejd.exe 3 11->19         started        signatures5 process6 signatures7 22 reg.exe 1 1 15->22         started        25 conhost.exe 15->25         started        43 Antivirus detection for dropped file 19->43 45 Multi AV Scanner detection for dropped file 19->45 47 Machine Learning detection for dropped file 19->47 49 Tries to detect virtualization through RDTSC time measurements 19->49 process8 signatures9 51 Creates an autostart registry key pointing to binary in C:\Windows 22->51
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-12 19:30:39 UTC
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
spyware trojan stealer family:lokibot persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Lokibot
Malware Config
C2 Extraction:
http://192.236.161.248/liz/x/cgi.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
19063a4980ea5f65e54be639f8601dc9882ed44cee132b1bbb53cf899337fbdc
MD5 hash:
5046c78fa38fe90384a1588a55405d6f
SHA1 hash:
5f16b77487f511097bf92f37fec6f7ada6a7ebac
SH256 hash:
1e2f8a16131023df24c57f89a54522e7a67e656ceecd89f82a908b1a494a03d2
MD5 hash:
3d187077301fea23479cbe0b5fad9c25
SHA1 hash:
404b739119978dc70e29cf8f9db5ad909552f8d2
SH256 hash:
66796e66395980080b4f6bf18002affab066229990e79299b8e40c2f6f479ffb
MD5 hash:
130ba1254bd02b2bbbb38c667b541828
SHA1 hash:
44c56ce5cb6b512411d3f50ec6a9c2b85ab5cd5b
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
e3f3f21f1da73f127615d0ce7f20b1159facd9b5015ef223de73dddbcdf1f59a
MD5 hash:
7a4f8f06291d4cff66c36c4963e2d0e6
SHA1 hash:
dfe8b19e175fb63bd891664e11e9f7fa646f4bf1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 19063a4980ea5f65e54be639f8601dc9882ed44cee132b1bbb53cf899337fbdc

(this sample)

  
Delivery method
Distributed via web download

Comments