MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49a72b7b19be17369f4afbd539465ab34d7c2d46e1988ccd90e93a5b9dab4105. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments

SHA256 hash: 49a72b7b19be17369f4afbd539465ab34d7c2d46e1988ccd90e93a5b9dab4105
SHA3-384 hash: 7ddbfcb03f8e21380970a15b76bf7e299b04b26e099dcc28dbb92947ef67176c8d03697dafb72e9549d2de7facdf826c
SHA1 hash: 97d801afa8b30d4871d91202db7535fae332fccc
MD5 hash: c4d20feb6dac35e1c9ace1696249bfc6
humanhash: east-july-illinois-jig
File name:c4d20feb6dac35e1c9ace1696249bfc6.exe
Download: download sample
Signature Loki
File size:766'464 bytes
First seen:2023-02-03 19:31:12 UTC
Last seen:2023-02-03 21:41:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:i2hefaqG4yPaHrT1Yr7cNjD5p/+QrCMBiowkoU6Fy2Mxzo3:ioeSqG4yPaH3NDD/+sBfwkoU6F0xM
Threatray 16'374 similar samples on MalwareBazaar
TLSH T142F46D6337B099B2F78720B104287A9C6BF17513BE16E2939BB737C06785DB77298142
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
c4d20feb6dac35e1c9ace1696249bfc6.exe
Verdict:
Malicious activity
Analysis date:
2023-02-03 19:36:26 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
No Threat
Threat level:
  10/10
Confidence:
83%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-02-03 18:46:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.147/line/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
178cc7474b323b0ae6b3095ff67127726530d9d44be5cb58ba7315ef3a1199ad
MD5 hash:
159af9cf7f94d64c8120c80268965306
SHA1 hash:
fb41ab37af2c83e96d97e9cd066f90e72d4887ea
SH256 hash:
0587820604e9af66b0f5b942beb6a2c26f2eaf7d42763efccabbe374030e3f45
MD5 hash:
e625a9496a41376e304770e5d62f1294
SHA1 hash:
b28aa02396cd3302a357db480478fa83068992cb
SH256 hash:
90fec7cdebe6e0f89407dcc4a6810a286f53e572a47c5a5b14d4cb7616463a4b
MD5 hash:
244cb94643ebc2c628dc7ba60f7a02cd
SHA1 hash:
9d0c6382effb52deaed7ab572a958a092e5611a4
Detections:
lokibot win_lokipws_auto win_lokipws_g0
Parent samples :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 hash:
8b7667bad1448b30721beaa2d76327bd94c2df2839ebb60bdaef05832c821aef
MD5 hash:
81c617a89f8353520ca3b14add8abc8e
SHA1 hash:
97270c08beed44e1803ef87303f797bbcbe248a3
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
49a72b7b19be17369f4afbd539465ab34d7c2d46e1988ccd90e93a5b9dab4105
MD5 hash:
c4d20feb6dac35e1c9ace1696249bfc6
SHA1 hash:
97d801afa8b30d4871d91202db7535fae332fccc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:infostealer_loki
Rule name:infostealer_xor_patterns
Author:jeFF0Falltrades
Description:The XOR and string patterns shown here appear to be unique to certain information-stealing malware families, namely LokiBot and Pony/Fareit. The XOR patterns were observed in a several loaders and payloads for LokiBot, but have also appeared (less frequently) in Pony/Fareit loaders and samples. The two accompanying rules below can be used to further classify the final payloads.
Rule name:Loki
Author:kevoreilly
Description:Loki Payload
Rule name:LokiBot
Author:kevoreilly
Description:LokiBot Payload
Rule name:malware_Lokibot_strings
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:STEALER_Lokibot
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Lokibot stealer
Rule name:Windows_Trojan_Lokibot_0f421617
Author:Elastic Security
Rule name:Windows_Trojan_Lokibot_1f885282
Author:Elastic Security
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.lokipws.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 49a72b7b19be17369f4afbd539465ab34d7c2d46e1988ccd90e93a5b9dab4105

(this sample)

  
Delivery method
Distributed via web download

Comments