MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8745bcfcc6dcae5b29429a611278c58127abaf751650d7177bb94b801ea67e81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Loki


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 2 File information Comments

SHA256 hash: 8745bcfcc6dcae5b29429a611278c58127abaf751650d7177bb94b801ea67e81
SHA3-384 hash: 7d32404148a64fb38ca4fe2a590847123ef4aca1ad2bb0aae5baaf5461fe7d00521738414fd01c86a2c0ad6377f0268f
SHA1 hash: b53e7b5cb969dff15242ae397ec93f4a02d52ffe
MD5 hash: 62d2a6f654f58b72b514264c036efd43
humanhash: july-sad-spaghetti-foxtrot
File name:mbF5xNSLJST1xNR.exe
Download: download sample
Signature Loki
File size:830'976 bytes
First seen:2022-02-15 01:50:26 UTC
Last seen:2022-02-15 04:02:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:sLXeXZOirMNM1/OQOToS6N1aHZyTjqtAdWlOZegtHvYt9Au5KfkNL655OakKX:s8zB5qcfa5ajiAdHTxvYVMfkNL65E
Threatray 6'349 similar samples on MalwareBazaar
TLSH T1D905F1017BEE6B23C57B0E7BD8B1424257B0E90A5117DB7B98D1329C5C8B3694E7233A
File icon (PE):PE icon
dhash icon f8a4b2b4b4b4b2c0 (20 x AgentTesla, 8 x Loki, 6 x Formbook)
Reporter abuse_ch
Tags:exe Loki


Avatar
abuse_ch
Loki C2:
http://164.90.194.235/?id=29754409988072703

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://164.90.194.235/?id=29754409988072703 https://threatfox.abuse.ch/ioc/387397/

Intelligence


File Origin
# of uploads :
2
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Enabling the 'hidden' option for analyzed file
Moving of the original file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 01:51:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
lokibot
Score:
  10/10
Tags:
family:lokibot collection spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Lokibot
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
Malware Config
C2 Extraction:
http://164.90.194.235/?id=29754409988072703
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files
SH256 hash:
eea4db19686d031549e3a67c5923d07249fc71fc7998d3baa32ed0fd499efdc7
MD5 hash:
5ba4afa502a4133413728caceb56cf88
SHA1 hash:
d457e8ab54fefda76bf0d6c0005ab5b2f3d21709
Detections:
win_lokipws_g0 win_lokipws_auto
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
a21704c8ab9c4435886e4c587a476c8d4add7b01203978e166ab8e94dbeed4a8
MD5 hash:
d7080ef81e57d98450d3f98ca798ccb4
SHA1 hash:
16a322c7e4507b043c5c38c01669c551aa0f1f7d
SH256 hash:
4d5b63bc5e74dc786651b4047f343f258a0092ff7ae174eefc60c79aa12a20d7
MD5 hash:
24c5432344f32387f3f62175cdb310f1
SHA1 hash:
0a15b062a21448186799823def77ca0c93010736
SH256 hash:
8745bcfcc6dcae5b29429a611278c58127abaf751650d7177bb94b801ea67e81
MD5 hash:
62d2a6f654f58b72b514264c036efd43
SHA1 hash:
b53e7b5cb969dff15242ae397ec93f4a02d52ffe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments