MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82d8ad240a6cbc8317aba85cc7426c853a83cfc183416184a5b80857280330ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 82d8ad240a6cbc8317aba85cc7426c853a83cfc183416184a5b80857280330ea
SHA3-384 hash: b5fce1edbe4d5bbd997ecd0fba9a91e2b5b4dac39a72fa4e4ab4329106ff5277113e5e8ba5938d58daa432ba2df810c6
SHA1 hash: 7cfaef0b30039f559b5e9a9d1885703335e1320b
MD5 hash: 3b7e623b0cc415bf57c402a95b842ce2
humanhash: mike-ceiling-mockingbird-princess
File name:Obavestenje o prilivu za 0050·700·030·084·074·pdf.exe
Download: download sample
Signature Loki
File size:498'176 bytes
First seen:2021-10-02 06:56:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:izbEZdn9RX79ZnQr53xFPnosPD50arlivE4:Ko7z/653rdGarli84
Threatray 4'820 similar samples on MalwareBazaar
TLSH T14AB4F15E332BAA2BCE7802F952108CC2E7B45419194AE3ED9EC574ED65DBFEC0E41943
File icon (PE):PE icon
dhash icon eac6a6cc96b28acc (16 x Loki)
Reporter abuse_ch
Tags:BIH exe geo Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Obavestenje o prilivu za 0050·700·030·084·074·pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-10-02 06:56:42 UTC
Tags:
trojan lokibot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-02 01:59:00 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot evasion spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Reads user/profile data of web browsers
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Lokibot
Malware Config
C2 Extraction:
http://136.243.159.53/~element/page.php?id=466
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
c8ec19ec69db95a370f642951483d397d547afb24ed393937233bede28d6e477
MD5 hash:
80e48e71d5e088487ccd664e54b83712
SHA1 hash:
dd2d1960955463198e3f6a559a331a7158753581
SH256 hash:
8284626bb324db0a4b2516f9b5dc1da92a26e6315f7a2fe771079a99021125fe
MD5 hash:
eaddb22aa4c81beb01cd9f45fb47809c
SHA1 hash:
dca3c2c7c76f332ad5cf31ab7be227de4e0aa6c8
SH256 hash:
7935c40f7f1e5727b917a68dde224a5f3c7bc624db258629f7899f8e5c4f97f7
MD5 hash:
bf34639d2e354d82518929efb0bbfab5
SHA1 hash:
6369631949bcff9cce3e4f8bea91fc35d0f61ccb
SH256 hash:
8a05bb1d878c4de68dd06ab1ad7a43af1cb5f6299f9d8ccf688447fec5675afd
MD5 hash:
ff433a04a0163cde9da4c902ef723b68
SHA1 hash:
33b083c791fbc0b512d18467c4baf83e6252871e
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
82d8ad240a6cbc8317aba85cc7426c853a83cfc183416184a5b80857280330ea
MD5 hash:
3b7e623b0cc415bf57c402a95b842ce2
SHA1 hash:
7cfaef0b30039f559b5e9a9d1885703335e1320b
Malware family:
Lokibot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments