MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d03ba79243ced8b4cbdc083f47a3ce4ea29589afd20881670e1417d07af0fcd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 1d03ba79243ced8b4cbdc083f47a3ce4ea29589afd20881670e1417d07af0fcd
SHA3-384 hash: 64dff20543c0db8bb892ae6d7987b3662ecb17c2df39af6efe0fb6402efaf29a97ea520fbb5b291298d213f4e78bbab8
SHA1 hash: 6a8ee577a6d644a9853694b8a8089b35eee6d74d
MD5 hash: 9667e8fc80b5e0bafd0454c3d3c4fd17
humanhash: oklahoma-two-fanta-sink
File name:qibXPZvij4dK2y7.exe
Download: download sample
Signature Loki
File size:836'096 bytes
First seen:2022-04-26 11:40:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:+1sFR9Uovg2KT7c2Hus8u674Bjx/m3CVAeQDMnti4xOgvPqKvoN5ZAz4kvGJI:fFR9Rvf2OHRAx9ZIRjg3zYZAz9vG
TLSH T1A205010DF772DB20DA805B73D0DB952543B9BF4A9123DB4FA5CD372689333878A4258A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter pr0xylife
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
297
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-26 10:32:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=29128239232679412
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
09cd3bc420c8982190990a9673b58c3ab01e933dff0881f1e521d3316f1b9a6b
MD5 hash:
6933707e111286a128ad0f7fa298153f
SHA1 hash:
d1121c8bed634e9684727e8c0aad3f597b0749ad
SH256 hash:
ad0b36bfbc067ab5b331db5ba68a2a37c789be52d9b43814f2446a4a14470817
MD5 hash:
9bed4c495f1ffb725d242d25ebee604e
SHA1 hash:
94f73b1bd269c95cf1861b50b5d661c2ac2f293f
SH256 hash:
511fc47c088c2e2b12e87dd0c2e64528b541a255ba0bf9a696b29dbebe0a6fc5
MD5 hash:
756841f4955ca26f669756513c8a633b
SHA1 hash:
5ec95a140bbd21eedf7895c59137e097c3ae911d
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
033123fe8b55f2368fcfcddb7508c1633f92a3ccb83a32b9e40eba073438c787
MD5 hash:
94ae1660580bb31b5604e6dfc0646ee9
SHA1 hash:
3387000ee80c3b1b4f3b3f89686b12e594e2e31a
Detections:
win_lokipws_auto
SH256 hash:
1d03ba79243ced8b4cbdc083f47a3ce4ea29589afd20881670e1417d07af0fcd
MD5 hash:
9667e8fc80b5e0bafd0454c3d3c4fd17
SHA1 hash:
6a8ee577a6d644a9853694b8a8089b35eee6d74d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments