MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 726708d27ca0049b2c099dc16da3283443fd3730568b2e229e1f1e96e55e50f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 726708d27ca0049b2c099dc16da3283443fd3730568b2e229e1f1e96e55e50f2
SHA3-384 hash: 014df7459fd2da95820823d3cbd36d9ff2f4b801328c5e155bc1e6ad34e6fe3eb77ec0a9ba28a4401c40b9dd6c6ff8ba
SHA1 hash: 71706817986b8229523f46eb5dea7b2e6b3dfbaf
MD5 hash: b760d1089bdbfe69a87381c3203c4489
humanhash: mirror-papa-item-bacon
File name:YMI_20220724_001SS.exe
Download: download sample
Signature Loki
File size:1'094'656 bytes
First seen:2022-03-28 16:59:34 UTC
Last seen:2022-03-28 17:46:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:Q9bUC4exYU/MXVeBf8IY99NvdrnN2v2IyWg3Aj6QLV:i34vSMVeBPKpnN2v23x/QLV
Threatray 7'964 similar samples on MalwareBazaar
TLSH T1AC35E01376A99A04C479427BCCAA80CC17B07E89AD67D60F3DC533CF1A727C65A19E4B
Reporter pr0xylife
Tags:exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Query of malicious DNS domain
Moving of the original file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer control.exe explorer.exe obfuscated packed replace.exe shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Azorult
Status:
Malicious
First seen:
2022-03-28 11:00:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
77
AV detection:
17 of 42 (40.48%)
Threat level:
  2/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://sempersim.su/ge10/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
e166af6398e7dddc12ed4b47e2a1f11f4e888d698728baa0ab56f0874fad33e7
MD5 hash:
8d9980e51e86614c22313823961d87a4
SHA1 hash:
98cd8e4c258a51135214984a6ba45a5746314328
SH256 hash:
613b2819d35360cbfe6c94b2b998d1a4998c89f5bdef505e0e158e1288ab684c
MD5 hash:
3096cbaf4b5d40f9c61bf7ce13fde62f
SHA1 hash:
6b3c580e51fd306bfdc2e727ca3bc7805aba4b53
SH256 hash:
fba7aa2a69d4f5e3e18a0b2349dcb72c4d80055389eead68fcf8956cab9a0e0c
MD5 hash:
88ee94fcf92ff68727782a63f418e1e8
SHA1 hash:
141419b747f89ae1c7aba43701511ee76cfd16c8
SH256 hash:
726708d27ca0049b2c099dc16da3283443fd3730568b2e229e1f1e96e55e50f2
MD5 hash:
b760d1089bdbfe69a87381c3203c4489
SHA1 hash:
71706817986b8229523f46eb5dea7b2e6b3dfbaf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments