MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83f728b15948edc0e352dfc7f33f37622a3f49b5c343064a0df08d462ca3bc64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 83f728b15948edc0e352dfc7f33f37622a3f49b5c343064a0df08d462ca3bc64
SHA3-384 hash: 83245986864821085bae53bf1144bbea57da3388246e7d75f29f75fbcf98029b8accd4c66a85f39e53a9f3ab4bf6c66c
SHA1 hash: 71dc20b2a556014aca0212f2bb850d0ea012db92
MD5 hash: 5a95baf3f4033ec7f912b12ef62524ed
humanhash: speaker-december-charlie-idaho
File name:SecuriteInfo.com.Win32.PWSX-gen.3712.15735
Download: download sample
Signature Loki
File size:705'536 bytes
First seen:2023-01-17 06:28:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:RKlcUqTF1w0nu0b+NoexY/nJyvfN6vgr9yqlMob9i35TKwTls:sq51w03+NNx82fN6I5yWMJTVTls
Threatray 15'312 similar samples on MalwareBazaar
TLSH T1C1E449411A7B86E2D4B94E78163CA4142BA15CE187ACF13ABDC67DBE8CE774F0095723
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe Loki

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
lokibot
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.3712.15735
Verdict:
Malicious activity
Analysis date:
2023-01-17 06:35:19 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-17 05:06:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
Malware Config
C2 Extraction:
http://208.67.105.148/health1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Gathering data
Unpacked files
SH256 hash:
8f148765d6df26a5ef2605b426c680d460a2f3623c82c768efd458e031f853b0
MD5 hash:
8a9166c0e87667d5c706c055b151eae0
SHA1 hash:
defcf42f773f2eaa4d9fdbe37addb16da096acd6
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
fbc3dbe6b08239268ffce526131e9ed25ef2b51b6f9bdecaf9decf801ffb6613
MD5 hash:
be124fb8947ca30de203c7208607d850
SHA1 hash:
190cc4b447731e6cadc0e13e60b3923056c41ecc
SH256 hash:
f4b4beea8b88e89957c2f62b578dfe11d8034840d57c425b73dcc94235ade444
MD5 hash:
e8373192e597389b1de05f3b3a748c68
SHA1 hash:
0e18459f0b1c52ae6963c4f83fbf592cfdda6485
SH256 hash:
83f728b15948edc0e352dfc7f33f37622a3f49b5c343064a0df08d462ca3bc64
MD5 hash:
5a95baf3f4033ec7f912b12ef62524ed
SHA1 hash:
71dc20b2a556014aca0212f2bb850d0ea012db92
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments