MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4dd4e59368f5e310bdebc4f7ee60778446873c9b930f16366592b471a86f3718. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 2 File information Comments

SHA256 hash: 4dd4e59368f5e310bdebc4f7ee60778446873c9b930f16366592b471a86f3718
SHA3-384 hash: c6d329e5f7ac1e64ba6305647efd3bf7cdfcc8736096e6b4366c9c454899bd14050fde7aa05b4ad451bdcf5c5902b7b6
SHA1 hash: cc4f19903775112f85cf58edada5858cfcf8affa
MD5 hash: a93d9daabfaa05c4a7a0b2dc5d5606da
humanhash: maine-blue-ten-ten
File name:FedEx ReceiptAWB#5305323204643.exe
Download: download sample
Signature Loki
File size:779'264 bytes
First seen:2022-02-14 01:25:40 UTC
Last seen:2022-02-14 08:37:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:GlxdoW9NkWLZIcix++oEFvcOCqGX/gwrVGTpLC/a6w5+0zFxhNjY:GlxGWLZIcix5FvLGX/xeL8a6P0RTNjY
Threatray 6'676 similar samples on MalwareBazaar
TLSH T148F40129A677A254C57A07BDA0A1409447B89A1DC156E77F716F3CCD2FB73838E3203A
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=13524038937789651

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=13524038937789651 https://threatfox.abuse.ch/ioc/387390/

Intelligence


File Origin
# of uploads :
3
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Sending an HTTP POST request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Loki
Status:
Malicious
First seen:
2022-02-14 01:26:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://164.90.194.235/?id=13524038937789651
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
1f380bd13ce56100afa1b335c16c31e9c932a1bb62c09eb345b4125a2bf20ec7
MD5 hash:
0603a7e33effecb4886347abff842a0c
SHA1 hash:
37ff9689f9a1c47efde0aa0c3080de081607a4e1
SH256 hash:
6b799930a59c6d44ce335d3e5ef226f50ef7f0196471c0d0600441e8cc64d5ba
MD5 hash:
eb96ae0db82af63ec834588404d30af1
SHA1 hash:
2884d76a2321c9d6ba9b89dd5114234f34f630b8
SH256 hash:
4dd4e59368f5e310bdebc4f7ee60778446873c9b930f16366592b471a86f3718
MD5 hash:
a93d9daabfaa05c4a7a0b2dc5d5606da
SHA1 hash:
cc4f19903775112f85cf58edada5858cfcf8affa
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments