MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 691c65e4fb1d19f82465df1d34ad51aaeceba14a78167262dc7b2840a6a6aa87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 2 File information Comments

SHA256 hash: 691c65e4fb1d19f82465df1d34ad51aaeceba14a78167262dc7b2840a6a6aa87
SHA3-384 hash: 16670c8cc1701187bbd5486dbe1f8327f1e6300267c5eb23e5619d0e95cf2d20591d6e501e2c91291aebfe95a1d6c7cf
SHA1 hash: b83e5e891b19d8fa984025b68a8260b59283779a
MD5 hash: c0ea9e012f42d48a75daa80cc4c72004
humanhash: whiskey-triple-montana-twelve
File name:691C65E4FB1D19F82465DF1D34AD51AAECEBA14A78167.exe
Download: download sample
Signature Loki
File size:292'864 bytes
First seen:2021-06-22 11:26:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:Wf8TgxsPH3/1jhZzQIynJX3eNj1l9TI5z1lt6VYJqJyFMReE35Kq:28TgxM92JXOPMyVYJqmMRbK
Threatray 3'278 similar samples on MalwareBazaar
TLSH 9E5401B5B2404A35EC7B437D1456A5921B23ECBBC672EA0C31C85AAF34FB7516262F07
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://palikyu.ml/alpha/fre.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://palikyu.ml/alpha/fre.php https://threatfox.abuse.ch/ioc/139868/

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
691C65E4FB1D19F82465DF1D34AD51AAECEBA14A78167.exe
Verdict:
Malicious activity
Analysis date:
2021-06-22 11:29:04 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Cassandra Crypter
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Stelega
Status:
Malicious
First seen:
2019-08-21 17:46:33 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Lokibot
Malware Config
C2 Extraction:
http://palikyu.ml/alpha/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
f678ce4b04671e50cc2208c7a3a70fa0c3b01cc4e205c55030b15e92f92a18cc
MD5 hash:
2debc9286cda03e0522f1f0cf1272ba6
SHA1 hash:
6d76513dfa6eaab462ba869128036f75ac8beb3b
SH256 hash:
b7db2b414ad9744b39fea2230c602c11b8b5dad987536e312a40d966a77dcaab
MD5 hash:
fe95dc8664a73cb018c270019d3738d0
SHA1 hash:
dd41e053c723b80411aeceab03638b6a17d3a972
SH256 hash:
7e0802902021796c2ad9449d8a600d707ea1b629cc18659e746dffaddb2e5b5d
MD5 hash:
b4c3eb2ac923851c133414dc70ce9c37
SHA1 hash:
b2d7efd101f1a83739d4dbc8f3bd36bd251bd352
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
691c65e4fb1d19f82465df1d34ad51aaeceba14a78167262dc7b2840a6a6aa87
MD5 hash:
c0ea9e012f42d48a75daa80cc4c72004
SHA1 hash:
b83e5e891b19d8fa984025b68a8260b59283779a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments