MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80b3d09d590350e23fc0d25b2e71f3f038a741503bab97caac2a9287474f8d7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 80b3d09d590350e23fc0d25b2e71f3f038a741503bab97caac2a9287474f8d7c
SHA3-384 hash: f124d19a625d26d03735e0fc4fa2e879948560113b448653de3fe700306591810e340549d4e404375ea20a93ee7b6758
SHA1 hash: 25b7b9b2fe73108b962a033c3a2a575f5f88bd27
MD5 hash: e89a276d0bf7cc655a2b9399591ef77d
humanhash: music-colorado-fifteen-jig
File name:e89a276d0bf7cc655a2b9399591ef77d
Download: download sample
Signature Loki
File size:703'488 bytes
First seen:2022-03-01 10:09:05 UTC
Last seen:2022-03-01 13:13:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:cEebR/ImlantJ+Q9jV3D5rj6Bwnj0m1gdGzGZjqWpCRGKZN5dH7p:GStJ3Dp6kgd6GZjvpOpZL
Threatray 7'918 similar samples on MalwareBazaar
TLSH T1BEE4AF0439E61038F9368BF2DBC0EBF1DB6EF221D58960F564004E599615BBC894AEFD
Reporter zbetcheckin
Tags:32 exe Loki

Intelligence


File Origin
# of uploads :
2
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Enabling the 'hidden' option for analyzed file
Stealing user critical data
Moving of the original file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-01 05:52:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://hstfurnaces.net/gd5/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
663e7ebc1303cc10287cf1f6b6f37f89ec73d0cf7cbc33d2a07bf84aa22e53f9
MD5 hash:
8dfd9ba8760a593efec7b1da2fffc40b
SHA1 hash:
29cbf3f1de43b0f6470692f53624eae7ee452578
SH256 hash:
e3bdaf9e98eb65a070cf4424bc123e57ade151c41e4a0d375e769749155c1715
MD5 hash:
78a25e75b94923e889ecd100349facbe
SHA1 hash:
6b3f8db525d3c98f92ed480e664ab8ee9458340b
SH256 hash:
8b21328197de02fd419129e24d524432eb4f644e5da3787f244f742bf5be3b73
MD5 hash:
862772c19c12c1a542052b85b6222b13
SHA1 hash:
d580d2dea236efe9bea176824f4a170089dcf603
SH256 hash:
bdb0396f818845e9eedaa74a788bdbcdda4afd05655bfa3f2e6e0a5421dcafd9
MD5 hash:
0fcc9043d2ba70db1bf2a31946b558d4
SHA1 hash:
fd88e8661b33a42c308f882fb305231418112bbe
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
80b3d09d590350e23fc0d25b2e71f3f038a741503bab97caac2a9287474f8d7c
MD5 hash:
e89a276d0bf7cc655a2b9399591ef77d
SHA1 hash:
25b7b9b2fe73108b962a033c3a2a575f5f88bd27
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Loki

Executable exe 80b3d09d590350e23fc0d25b2e71f3f038a741503bab97caac2a9287474f8d7c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-01 10:09:07 UTC

url : hxxp://104.168.32.66/cloud_save/.csrss.exe