MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b9d3c74a203a271770eabdff54f9956cdf2337e8ac5ef14866fd9aaf167fa73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 6b9d3c74a203a271770eabdff54f9956cdf2337e8ac5ef14866fd9aaf167fa73
SHA3-384 hash: 3186ccf3e6b3e66b693139614d7075f8c6a89c0f3416fe742d73e312f1a586f0cbf837d70decde30bd8709f2422e83ec
SHA1 hash: 15e0c36e1ad51671620ca6f539de8f7ec0a0fb33
MD5 hash: 56c4b24ca2998c354951366374200496
humanhash: social-leopard-single-maryland
File name:file
Download: download sample
Signature Loki
File size:750'080 bytes
First seen:2023-03-16 12:39:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:705yt2gx82krw96nU3MpzBPoUNlHvaYSnybAOROP:7r2yK66nU3yNPBvSnybk
Threatray 4'002 similar samples on MalwareBazaar
TLSH T113F4BE037CC511DFBB56EE31C5E0ABFD20979AA105059F3DEE4486D92A383437D928EA
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter jstrosch
Tags:.NET exe Loki MSIL

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotation_20CF18909.docx
Verdict:
Malicious activity
Analysis date:
2023-03-16 03:02:57 UTC
Tags:
opendir exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook lokibot packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-03-15 02:11:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://185.246.220.60/shen/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
628670cbb7528360b9df9f511b3afd8d2ff9b04fd93e4b43e2b3986b8b1393ef
MD5 hash:
5eee3c9bc4cbb824bea74e58d5b06c2f
SHA1 hash:
9cf1ea97be9e2ac62b700afd7bf348a7d813831b
Detections:
lokibot win_lokipws_auto win_lokipws_g0
SH256 hash:
141d2231f945d009212daf99a4791d80d0d33825de6d93965a1ec0fedfece725
MD5 hash:
3803244a4f1dd25933b6143f93c7a119
SHA1 hash:
9a33fc0860bc206543e4a9f6a18093180d5da8f7
Detections:
lokibot
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
7b83dd939f52f7a55ddc76a9aea55745d37410904ab77800b6ff6520da3c972b
MD5 hash:
c370e9d7a2d9f5130a9f31bc9740ffa7
SHA1 hash:
588e659730e7064c1c413b9841a2f2fa248c96d7
SH256 hash:
eb148f2022d1c965af0c9903c86dcced74be255ba38859372e5a40dfa3d8e873
MD5 hash:
fd024c19cba7023fb23063d0fafd8d60
SHA1 hash:
414b0ed7e6923fe792754a5668a29aa1d63d6f3b
SH256 hash:
6b9d3c74a203a271770eabdff54f9956cdf2337e8ac5ef14866fd9aaf167fa73
MD5 hash:
56c4b24ca2998c354951366374200496
SHA1 hash:
15e0c36e1ad51671620ca6f539de8f7ec0a0fb33
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 6b9d3c74a203a271770eabdff54f9956cdf2337e8ac5ef14866fd9aaf167fa73

(this sample)

  
Delivery method
Distributed via web download

Comments