MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f9792ea5b76f74a616ce795d00eaacf1a053567b42b5d400b6c082a6208a297. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 4f9792ea5b76f74a616ce795d00eaacf1a053567b42b5d400b6c082a6208a297
SHA3-384 hash: 9181feccb98b542d03252e4bd3ddbb24ab6f13421f98f0f0af29efa2b6a7819fd037cf68d0492dcd32b9721e994f65d7
SHA1 hash: 5378b4a5ff2bd6a5c0422b6d65cfa990f3b507ca
MD5 hash: 0a7d9ccdc25245256b6a9e89c95d4d3e
humanhash: december-shade-south-bravo
File name:DHL Receipt_AWB811470484778.exe
Download: download sample
Signature Loki
File size:439'296 bytes
First seen:2022-05-16 05:47:16 UTC
Last seen:2022-05-23 11:56:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:zcdHgHhgB+w8bb/dYzHl8MCRE9OudMKlg:z0MgBz8XyH6M7Oo
Threatray 9'201 similar samples on MalwareBazaar
TLSH T1DF94124863DC4726E6BD16B9EB37081107B6B0096912EB6D3DDB60AF1C73F494F40A7A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c0b0c6c8a896a0c0 (20 x AgentTesla, 19 x Formbook, 12 x Loki)
Reporter lowmal3
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
DHL Receipt_AWB811470484778.exe
Verdict:
Malicious activity
Analysis date:
2022-05-17 01:53:23 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2022-05-16 01:02:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://198.187.30.47/p.php?id=19957150644816880
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
23e00934474b069886f90bf8db26ca6f5f1c04a941f3bdcdb20f87ff8ebe8f1b
MD5 hash:
e05dcadd91d2183dcd908841b460ced4
SHA1 hash:
eb15cf209cf2b23c5c63cca444f72194f58ba8bc
SH256 hash:
818359cfdccf5b07eed3977fc8fec0cf55141e38c15b1e5f5aaa125526fd0512
MD5 hash:
0aa80e0f2349e6f908e665bb92850780
SHA1 hash:
cd9c10a5d0a82b173a2ef7ba816c500f9e65b7ec
SH256 hash:
709fdbef8932044e42231f14888aa12b12ddc571e6daba8af86d624a39fa63bf
MD5 hash:
a7a6647650fe0204d1ab042824d638be
SHA1 hash:
a1194aba19ab6190a412073fe1918cd1b559aacf
SH256 hash:
7c4b39a07a5e875d950464cac2e2db2acbe2cb789cd1bc8189db1347764711d7
MD5 hash:
8cdec3cf003dda6913500d159de76a77
SHA1 hash:
50f57aa22969343ea0ba9b82214d21b6fcb36f58
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
4f9792ea5b76f74a616ce795d00eaacf1a053567b42b5d400b6c082a6208a297
MD5 hash:
0a7d9ccdc25245256b6a9e89c95d4d3e
SHA1 hash:
5378b4a5ff2bd6a5c0422b6d65cfa990f3b507ca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Loki

Executable exe 4f9792ea5b76f74a616ce795d00eaacf1a053567b42b5d400b6c082a6208a297

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments