MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63f9ffef412f84bc98dc622d7cfd7ae0881b8f330b976826faa9071599d6b5c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 2 File information Comments

SHA256 hash: 63f9ffef412f84bc98dc622d7cfd7ae0881b8f330b976826faa9071599d6b5c6
SHA3-384 hash: 359fe9ca2716e3051393bca0ef5b62a6f0e21e710cc64dca5c814ab98ca461da805c858546a229074b96726e653dd667
SHA1 hash: bf9d29acd3db2616371db883d60df3fdb78c484b
MD5 hash: 8a9dac29d0a0deb91f08e76b87c14841
humanhash: tennis-bacon-yellow-louisiana
File name:PO 220803-04A.exe
Download: download sample
Signature Loki
File size:768'512 bytes
First seen:2022-03-08 06:50:44 UTC
Last seen:2022-03-08 09:03:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'656 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:yMc9gSuJU13PcHt/bXByjq4CEOOPyUrRnylC/Ksq5RUPyRuh78YO7KIGb2ot8eIK:yHSSf6RXByjEO6qRnyACsq5RiyRQrO7E
Threatray 7'775 similar samples on MalwareBazaar
TLSH T141F4AE10EAAA103BF17E8A791BD5E9734AE7F5A61105E2BE5C5CCA590FE163CCC81C31
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=24261401353047909

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=24261401353047909 https://threatfox.abuse.ch/ioc/392932/

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-08 06:51:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=24261401353047909
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
2534f3e4cf343854bf0dec8042af1d49278f4ec3981e5b32bd869afcc508001f
MD5 hash:
706102313f4890c7e68a4996ba9360f6
SHA1 hash:
c8ac3d5238c417f4617c0991a402f655dd5d843d
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
a47080d321d25fd3422d38c5dbf5b7f7f9c398d7af207a17bc36f0e0a7205c98
MD5 hash:
0f4248aeca63d9038d7d09e29b742e36
SHA1 hash:
8df63140dbb7fcc4b6956866bd951c8070159752
SH256 hash:
175285bfa8a73b3990f54994b8825c1f3396635bc344939cd8d9fc60b9569b46
MD5 hash:
f26eb90c6addfc99fa0c2e63896216d2
SHA1 hash:
77e01b96d8c211d4d24fc0a1aae91122caf5f668
SH256 hash:
52f08ea7fb026a923d6411f6c6150b1f47b05337180fdbb453919e244c12acde
MD5 hash:
f79e7170a5d7275b4b093a4676de7a54
SHA1 hash:
47f8fbbe1b883421e7da182ec3797b4417aee3c2
SH256 hash:
63f9ffef412f84bc98dc622d7cfd7ae0881b8f330b976826faa9071599d6b5c6
MD5 hash:
8a9dac29d0a0deb91f08e76b87c14841
SHA1 hash:
bf9d29acd3db2616371db883d60df3fdb78c484b
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments