MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 410f7b234c55e5ca83c68198cd5d51d672dde114f7ca46554d6ec5a1c5769bbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 410f7b234c55e5ca83c68198cd5d51d672dde114f7ca46554d6ec5a1c5769bbb
SHA3-384 hash: 4482ba2ab4f6c033236c1a5f640b5daf51c2746e2402f07afdc565ce3b692d4001c1d7267c57456dfa878517cfb6d1bc
SHA1 hash: b91d17ff6e9bfa3f2cbe299b52a19c76afbfbb34
MD5 hash: 6da3783684ebe4a4db5ad600cac9b1d8
humanhash: cardinal-football-lactose-steak
File name:6da3783684ebe4a4db5ad600cac9b1d8.exe
Download: download sample
Signature Loki
File size:729'600 bytes
First seen:2022-12-06 07:35:16 UTC
Last seen:2022-12-06 09:35:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ECws93b4R5UIAMxZHlJ/CP5R8NgoDpo5C:ZwI3izxZHD/JNgpc
Threatray 14'271 similar samples on MalwareBazaar
TLSH T128F4F7C077F36837F48B21B16008758C1E3DB94772CAE1966B7635849194AFFEAE8D42
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://171.22.30.147/gk1/five/fre.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
UPDATED USD SOA DEC 22.xls
Verdict:
Malicious activity
Analysis date:
2022-12-06 06:59:50 UTC
Tags:
macros opendir exploit cve-2017-11882 loader trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2022-12-06 05:16:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 40 (52.50%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.147/gk1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
6fecd80f32b712abeede42c9bb768eaacf9ffe8fee20ed3693037457a18b2e02
MD5 hash:
113ad5dda37794ed3eaccfe9431654c0
SHA1 hash:
c59c3e37976ded2c691527423c46100cf0989219
SH256 hash:
2031f4d5b7b731d3c0083fd78f988d410374ee2023a678020dc521f4b430b20a
MD5 hash:
6fe1c4a06c94851706a89a8db656bc31
SHA1 hash:
be234f675b2e95f6bca47e7c653979050c87558e
SH256 hash:
072bafe83d2a9c1e68c1675f13b8e5eb061b8033353a7555a6aa41fcf5dea886
MD5 hash:
6eae82e70a2e35e07f10c31e9328ebc5
SHA1 hash:
91c3942853029ebcbc56101d7550c8b7c6b35ac1
Detections:
lokibot win_lokipws_auto win_lokipws_g0
Parent samples :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 hash:
1c7d28314de73918882b81695b0b8c6876658e84fc178d02933f96c176740285
MD5 hash:
970f5ba51ef6db87b726db285478126e
SHA1 hash:
8712a7c5961ba4be6b3dc7674dc7c9e7c7d62f17
SH256 hash:
4ee60523f3c5539d03eddfc2e17cbd4dbf19a18e8909d0d588ad103d6edf035b
MD5 hash:
bff6f69f0462353c9d308ccb4177a957
SHA1 hash:
7cd553cb3f39bd241ac315627c486759299fc218
SH256 hash:
410f7b234c55e5ca83c68198cd5d51d672dde114f7ca46554d6ec5a1c5769bbb
MD5 hash:
6da3783684ebe4a4db5ad600cac9b1d8
SHA1 hash:
b91d17ff6e9bfa3f2cbe299b52a19c76afbfbb34
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 410f7b234c55e5ca83c68198cd5d51d672dde114f7ca46554d6ec5a1c5769bbb

(this sample)

  
Delivery method
Distributed via web download

Comments