MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62f9177d6df399011d15965044b96840df53829d8e7a391bd25395d36d39b5b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: 62f9177d6df399011d15965044b96840df53829d8e7a391bd25395d36d39b5b1
SHA3-384 hash: 8cac4b5f8fb949ce0584eb6435997068bbe835f1076fc53ec0bd0519762d79a7d83043a848319ebf38502eef9d51cb87
SHA1 hash: 47745708ac4bb44c3fd7e7a7e257e231a7e1138f
MD5 hash: b944726a467c77d311c32460812cabbc
humanhash: winter-bulldog-finch-nebraska
File name:b944726a467c77d311c32460812cabbc.exe
Download: download sample
Signature Loki
File size:745'984 bytes
First seen:2023-06-01 10:15:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Of322222522222rAMTihh6xhZ6OrY6E2azGYS2PC3oTAjUR+6ykz2THY+u4K5npd:G22222522222MMUgh8yY6EjGY564TjRw
Threatray 4'220 similar samples on MalwareBazaar
TLSH T11EF40158AEBF052EC9BB3B7DA930103496FDE5044413D3AD6B413C7BDC2AF709A62199
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon e070cccefdcde9f7 (2 x Loki)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://171.22.30.164/joker/five/fre.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
271
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
b944726a467c77d311c32460812cabbc.exe
Verdict:
Malicious activity
Analysis date:
2023-06-01 10:18:35 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2023-06-01 10:16:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
12 of 37 (32.43%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://171.22.30.164/joker/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
f499c0856fd10b83df82e58563cec44ae4d6e8b111cebd654047624cd46b08fa
MD5 hash:
2d7df7e1016872d38bd9fdd5b93086c1
SHA1 hash:
9bca2ff8a591a62f422ff50da7944334d4d4a046
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
29aff22b294b0b10fdeac3d4d6f480664eee581eec39bfc90a3060e47d78749c
MD5 hash:
f887539910e0155c8dae8737679301d0
SHA1 hash:
83ffed0e7ddc9e13b4af46d98507da8497078d9f
SH256 hash:
79b9e0e8067f87259c9650c6aa5ebf8e06ee8d2fbdff2d64d0a941c29ec8e8b6
MD5 hash:
66c2d58d6534dae22f3421572bb6eba9
SHA1 hash:
81cafe6f69f8d4326409b0d9d550c31459459925
SH256 hash:
b845298489a78c7d66ba9e106de1606e64f9104b2fedc756ebe22275dbee8634
MD5 hash:
9e4440f3a14a5099078ddb26d3fef08d
SHA1 hash:
80c47af8fa3ccfabbb1ec79e7f7b03c19b337dbf
SH256 hash:
62f9177d6df399011d15965044b96840df53829d8e7a391bd25395d36d39b5b1
MD5 hash:
b944726a467c77d311c32460812cabbc
SHA1 hash:
47745708ac4bb44c3fd7e7a7e257e231a7e1138f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 62f9177d6df399011d15965044b96840df53829d8e7a391bd25395d36d39b5b1

(this sample)

  
Delivery method
Distributed via web download

Comments