MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5191442f034a313900bfd903b48749d2e152fd82812f272e600a9f06502e5e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments 1

SHA256 hash: 5191442f034a313900bfd903b48749d2e152fd82812f272e600a9f06502e5e00
SHA3-384 hash: f5bbeae56928b5b7d7cd2a0be0506d62ca5a00ba9b147f16e70b30aeed3a95b7e73b20449c3545f538eb2c1f9ab69b99
SHA1 hash: 63a07216be05ccb30164440dd1e1ce0490bb7144
MD5 hash: ff4ecb492652e7168087f981cc7fdcd3
humanhash: vegan-sodium-johnny-stairway
File name:ff4ecb492652e7168087f981cc7fdcd3
Download: download sample
Signature Loki
File size:521'216 bytes
First seen:2022-05-23 14:01:25 UTC
Last seen:2022-05-23 14:52:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:NLjM4+mLdNLWE6kyTEcqHwl3l4qAYpzpQzxWPoKtQxGH:dMVmLdp96vEcqanAYpVSxWFQxG
Threatray 8'771 similar samples on MalwareBazaar
TLSH T195B401042AACCF66D85D0739DCA162DC03B49E12BD92F74B9F94BADB5A723C0C5015AF
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 688e33f0e8e071b2 (10 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
281
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
ff4ecb492652e7168087f981cc7fdcd3
Verdict:
Malicious activity
Analysis date:
2022-05-23 23:37:01 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
expand.exe obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-23 08:18:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Fake 404 Response
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://sempersim.su/gf10/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
943409852deccb3824b7a20b0872ba0365a9c899785847126c2e91f938175ed6
MD5 hash:
55220989a64029acad5faef44cea7d88
SHA1 hash:
ecec27d0c6bf83d3e0033be4414423b98213a4c5
SH256 hash:
fdd10fb67e6276b3d848c92d4686f56b2ecbea1d629795a241ca6306a2f62d55
MD5 hash:
f20fd214bbda1a459a3eb415eec86017
SHA1 hash:
c658f61e4f308a69a4509649439814166c655e84
SH256 hash:
81bd98a78b70987e630a297951363aa39d4b6325f2b394681033279f6ea83424
MD5 hash:
e1c838a7c86c3c1af31320ddcf509492
SHA1 hash:
b3624f097aab42536cf48939a1e67873531dbd6c
SH256 hash:
260b5fd8c93db7bf86e36b587079483233020e755074798ddbc40821a4afe0eb
MD5 hash:
13346af03b105b0b8f593724d6dc0c1d
SHA1 hash:
85c3722ba3a0cbe36b4a8997a9476bc498b7b3e7
SH256 hash:
5191442f034a313900bfd903b48749d2e152fd82812f272e600a9f06502e5e00
MD5 hash:
ff4ecb492652e7168087f981cc7fdcd3
SHA1 hash:
63a07216be05ccb30164440dd1e1ce0490bb7144
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 5191442f034a313900bfd903b48749d2e152fd82812f272e600a9f06502e5e00

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-23 14:01:32 UTC

url : hxxp://172.245.119.75/data2cloud/winlog.exe