MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 197495b95102594b65202155efa2c1d4705c945170a8ce296516b6d69b22f7f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments

SHA256 hash: 197495b95102594b65202155efa2c1d4705c945170a8ce296516b6d69b22f7f4
SHA3-384 hash: 570b294fdb0ef8b3d09134b5cf0668a9e7f87ad6ce5b53f712554acc4f946d6082749bf1c2523796cd9d71b17187c000
SHA1 hash: f3575e96d32ca0ffd928b0108af2540412f8cf1f
MD5 hash: 4f2c4888d96b93317d0f9078f35ab9b8
humanhash: ack-jersey-summer-oven
File name:IMG_9820_520pdf.exe
Download: download sample
Signature Loki
File size:289'792 bytes
First seen:2023-05-11 07:27:28 UTC
Last seen:2023-05-13 22:52:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:H1XQakQL4ZF0LaOy/D1ZlsHflKSpOtGV4elYiHS+gueomauq:VXQaGrBn+KS8JelYB+g
Threatray 4'118 similar samples on MalwareBazaar
TLSH T192548E8327EC42C1DE69453E0C6C74A38EBAAD36053ADD4D7F59308994D0B9A09B3B5F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f8dc888898a890b8 (4 x AgentTesla, 3 x SnakeKeylogger, 1 x Loki)
Reporter lowmal3
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
273
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
IMG_9820_520pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-11 07:30:09 UTC
Tags:
trojan lokibot opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif lokibot packed threat virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Copy file to startup via Powershell
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-10 22:00:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Drops startup file
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://94.131.105.161/geot/f/pin.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
eb9df4a5526eb545017013c00b445712caa3410b52a897c8e54b565509656297
MD5 hash:
4b2f7febdafd8465ed765a0d7fb8e5a4
SHA1 hash:
da75d7f92e595549ff818083e20838dc5208d775
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
bac7bed763989f5c824b68fe53e1d9b46c5c407a05c24f605d0537b703cf70b4
MD5 hash:
2b867e1e2876bb3ea0351fceb9aa3114
SHA1 hash:
c6f2c9294891023a11512d8bf9389fa8975da05d
SH256 hash:
a440b5929848e6071f401a94fc1a040f14094bf7701b151ff409aeaa60e05f95
MD5 hash:
909be53831182d523ccea3c428d59c4f
SHA1 hash:
8f8f99a97544638bdfc02b5f8054f833f46eccaa
SH256 hash:
197495b95102594b65202155efa2c1d4705c945170a8ce296516b6d69b22f7f4
MD5 hash:
4f2c4888d96b93317d0f9078f35ab9b8
SHA1 hash:
f3575e96d32ca0ffd928b0108af2540412f8cf1f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:Windows_Trojan_Lokibot_0f421617
Author:Elastic Security
Rule name:Windows_Trojan_Lokibot_1f885282
Author:Elastic Security
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 197495b95102594b65202155efa2c1d4705c945170a8ce296516b6d69b22f7f4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments