MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f94ffede2d8d42125e672769acfde777fecce817bf363b63aaac942002e8afe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 2f94ffede2d8d42125e672769acfde777fecce817bf363b63aaac942002e8afe
SHA3-384 hash: c3d5797a37ed22ecdabb228e7a02d933c84d0faca9406530b1a379bb0dafdc6ff4655b80f31f88067b8d13a3816c87ca
SHA1 hash: a5bf5de0c9e1b8ee925705b8cb6326056351be6f
MD5 hash: 79907b7ae9dbe6fec46ff86f5b28b25e
humanhash: iowa-eight-maine-failed
File name:79907b7ae9dbe6fec46ff86f5b28b25e.exe
Download: download sample
Signature Loki
File size:799'232 bytes
First seen:2022-12-15 08:18:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:BTtwlYjcb+IRkD25uRHhthNJJrwh30uH8Dow4zj6430Q:BTRwLzUxJ8hk68kVbEQ
Threatray 14'289 similar samples on MalwareBazaar
TLSH T1EB056B0A70D94D58EB46EAF10650B5B03A973FED25DEAA3C4EE93F4D0432618DC252DE
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0dc9eb69696c0f0 (12 x AgentTesla, 6 x Formbook, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
79907b7ae9dbe6fec46ff86f5b28b25e.exe
Verdict:
Malicious activity
Analysis date:
2022-12-15 08:25:26 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-15 06:22:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.164/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
35cad145efd0b5b6396491150d2e307d4cb5e06d4f1b41aa310393c6dce520b9
MD5 hash:
56f8354a2e307e73243ff0056295fedd
SHA1 hash:
ed3257769ea438e1b5e86c3ef033e2deca86e239
SH256 hash:
f818d2ebd3b102b95109e61a6aaa977a9856c8dea1d13f16e4961eb96874ab4f
MD5 hash:
ea066c9b41c1f41896f48d87a20722a3
SHA1 hash:
d2179165a3eb343843b751745345634afd92378b
SH256 hash:
7ba7b5a35d8870e9ab0cd53c3cfbab15b32bd018defc1ef32593823960395f6c
MD5 hash:
ed1a526adf34f2ed909791f847ba5a8d
SHA1 hash:
cae2b53cad630043c50e2a1bac9755aa0c1b7ef9
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
680c22c28ad0b3e1a3a84da266bcf629fc7e9ec9a3fdc0ed368b35bf38627b7c
MD5 hash:
bdf22a8ea6c2882c93bf583d7aab7e51
SHA1 hash:
35df4dbde7a0068f64fb8e1f287e32a6c88d0767
SH256 hash:
a000e28f51f40830d58c277f38b69a9621cd261df82876289ea6e3080ff76928
MD5 hash:
9dbcdd52743d0ccf5ac7223d758a3fc7
SHA1 hash:
01ab24d6591d5d866d179951c39be031ed951508
SH256 hash:
2f94ffede2d8d42125e672769acfde777fecce817bf363b63aaac942002e8afe
MD5 hash:
79907b7ae9dbe6fec46ff86f5b28b25e
SHA1 hash:
a5bf5de0c9e1b8ee925705b8cb6326056351be6f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 2f94ffede2d8d42125e672769acfde777fecce817bf363b63aaac942002e8afe

(this sample)

  
Delivery method
Distributed via web download

Comments